会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Distributed Stateful Intrusion Detection for Voice Over IP
    • IP语音分布式有状态入侵检测
    • US20090070875A1
    • 2009-03-12
    • US11854439
    • 2007-09-12
    • Sachin GargNavjot SinghAkshay AdhikariYu-Sung Wu
    • Sachin GargNavjot SinghAkshay AdhikariYu-Sung Wu
    • G06F21/00
    • H04L63/1416H04L65/1006
    • An apparatus and method are disclosed for detecting intrusions in Voice over Internet Protocol systems without an attack signature database. The illustrative embodiment is based on two observations: (1) various VoIP-related protocols are simple enough to be represented by a finite-state machine (FSM) of compact size, thereby avoiding the disadvantages inherent in signature-based intrusion-detection systems.; and (2) there exist intrusions that might not be detectable locally by the individual finite-state machines (FSMs) but that can be detected with a global (or distributed) view of all the FSMs. The illustrative embodiment maintains a FSM for each session/node/protocol combination representing the allowed (or “legal”) states and state transitions for the protocol at that node in that session, as well as a “global” FSM for the entire session that enforces constraints on the individual FSMs and is capable of detecting intrusions that elude the individual FSMs.
    • 公开了一种用于在没有攻击签名数据库的情况下检测在因特网协议语音系统中的入侵的装置和方法。 说明性实施例基于两个观察:(1)各种VoIP相关协议足够简单以由紧凑尺寸的有限状态机(FSM)表示,从而避免了基于签名的入侵检测系统固有的缺点。 ; 和(2)存在可能由个体有限状态机(FSM)本地可检测到的入侵,但是可以用全局(或分布式)视图检测所有FSM的入侵。 说明性实施例为表示该会话中该节点处的协议的允许(或“合法”)状态和状态转换的每个会话/节点/协议组合维护FSM,以及整个会话的“全局”FSM, 强制对各个FSM的约束,并且能够检测排除各个FSM的入侵。
    • 7. 发明申请
    • Embedded Firewall at a Telecommunications Endpoint
    • 嵌入式防火墙在电信端点
    • US20080148384A1
    • 2008-06-19
    • US11610485
    • 2006-12-13
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • G06F17/00
    • H04L63/0209H04L63/0263
    • A method is disclosed that enables the implementation of an embedded firewall at a telecommunications endpoint. In particular, the illustrative embodiment of the present invention addresses the relationship between the application, firewall engine, and packet-classification rules database that are all resident at the endpoint. In the variations of the illustrative embodiment that are described herein, the application: (i) directly communicates with the co-resident firewall engine such as through local message passing, (ii) shares memory with the firewall engine, and (iii) makes socket calls to the operating system that are intercepted by a middleware layer that subsequently modifies the rules database, depending on the socket call. The common thread to these techniques is that the application, firewall engine, and rules database are co-resident at the endpoint, which is advantageous in the implementation of the embedded firewall.
    • 公开了一种能够在电信端点实现嵌入式防火墙的方法。 特别地,本发明的说明性实施例解决了所有驻留在端点的应用,防火墙引擎和分组分类规则数据库之间的关系。 在本文描述的说明性实施例的变型中,应用:(i)直接与共驻防火墙引擎通信,例如通过本地消息传递,(ii)与防火墙引擎共享存储器,以及(iii)使套接字 调用由中间件层拦截的操作系统,随后根据套接字调用修改规则数据库。 这些技术的共同点是应用程序,防火墙引擎和规则数据库共同驻留在端点,这在嵌入式防火墙的实现方面是有利的。
    • 8. 发明授权
    • Network switch that is optimized for a telephony-capable endpoint
    • 针对具有电话功能的端点进行了优化的网络交换机
    • US08144583B2
    • 2012-03-27
    • US11610487
    • 2006-12-13
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • H04L12/26
    • H04L47/10H04L47/22H04L49/3054
    • A method is disclosed that enables the avoidance of a processor overload of a telecommunications endpoint device that is susceptible to traffic floods. An enhanced network switch sets the speed on one of its data ports as a specific function of the speeds of the devices that are connected to one or more of its other data ports. This behavior is different from that of network switches in the prior art, in which the data rate of a port in the prior art is auto-negotiated to the highest speed that can be supported by the network elements at either end of the port's connection, regardless of the other devices present. By considering the specific devices that are connected, the enhanced network switch is able to limit the amount of traffic that is directed by an upstream device, such as a router, towards a device with limited processor capability, such as a packet-based phone.
    • 公开了一种能够避免容易遭受交通洪泛的电信端点设备的处理器过载的方法。 增强型网络交换机将其数据端口之一的速度设置为连接到其一个或多个其他数据端口的设备的速度的特定功能。 这种现象不同于现有技术中的网络交换机,其中现有技术中的端口的数据速率被自动协商为端口连接的任一端可由网络元件支持的最高速度, 不管其他设备存在。 通过考虑连接的特定设备,增强型网络交换机能够将诸如路由器之类的上游设备指向的业务量限制为具有有限处理器能力的设备,例如基于分组的电话。
    • 9. 发明授权
    • Signal watermarking in the presence of encryption
    • 信号水印在加密存在的情况下
    • US08055903B2
    • 2011-11-08
    • US11675352
    • 2007-02-15
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • H04N7/167
    • G06T1/0021G10L19/018H04H20/28H04H20/31H04H60/23H04H2201/50H04L9/065H04L2209/30H04L2209/608
    • A method is disclosed that enables the transmission of a digital message along with a corresponding information signal, such as audio or video. The supplemental information contained in digital messages can be used for a variety of purposes, such as enabling or enhancing packet authentication. In particular, a telecommunications device that is processing an information signal from its user, such as a speech signal, encrypts the information signal by performing a bitwise exclusive-or of an encryption key stream with the information signal stream. The device, such as a telecommunications endpoint, then intersperses the bits of the digital message throughout the encrypted signal in place of those bits overwritten, in a process referred to as “watermarking.” The endpoint then transmits the interspersed digital message bits as part of a composite signal that also comprises the encrypted information bits. No additional bits are appended to the packet to be transmitted, thereby addressing compatibility issues.
    • 公开了一种能够传送数字消息以及对应的信息信号(诸如音频或视频)的方法。 数字消息中包含的补充信息可用于各种目的,例如启用或增强数据包认证。 特别地,正在处理来自其用户的信息信号(例如语音信号)的电信设备通过执行与信息信号流的按位异或加密密钥流来加密信息信号。 在被称为“水印”的过程中,诸如电信端点的设备然后在整个加密信号中分散数字消息的位,而不是被覆盖的位。然后,端点将散布的数字消息位作为 还包括加密信息比特的复合信号。 没有额外的位附加到要发送的数据包,从而解决兼容性问题。
    • 10. 发明申请
    • Transmission of a Digital Message Interspersed Throughout a Compressed Information Signal
    • 在整个压缩信息信号中散布的数字消息的传输
    • US20080198045A1
    • 2008-08-21
    • US11675345
    • 2007-02-15
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • Akshay AdhikariSachin GargAnjur Sundaresan KrishnakumarNavjot Singh
    • H03M5/00
    • H04L63/08G10L19/018H04L63/168
    • A method is disclosed that enables the transmission of a digital message along with a corresponding media information signal, such as audio or video. A telecommunications device that is processing the information signal from its user, such as a speech signal, encodes the information signal by using a model-based compression coder. One such device is a telecommunications endpoint. Then, based on an evaluation of the perceptual significance of each encoded bit, or on some other meaningful characteristic of the signal, the endpoint's processor: (i) determines which encoded bits can be overwritten; and (ii) intersperses the digital message bits throughout the encoded signal in place of the overwritten bits. The endpoint then transmits those digital message bits as part of the encoded information signal. In this way, no additional bits are appended to the packet to be transmitted, thereby addressing the issue of compatibility with existing protocols and firewalls.
    • 公开了一种能够传送数字消息以及对应的媒体信息信号(诸如音频或视频)的方法。 正在处理其用户的信息信号(例如语音信号)的电信设备通过使用基于模型的压缩编码器对信息信号进行编码。 一个这样的设备是电信端点。 然后,基于对每个编码比特的感知意义的评估,或在信号的一些其它有意义的特征上,终点的处理器:(i)确定可以覆盖哪些编码比特; 并且(ii)将整数编码信号中的数字信息位散置在代替覆盖位。 端点然后将这些数字消息比特作为编码信息信号的一部分进行发送。 以这种方式,没有额外的比特附加到要发送的分组,从而解决与现有协议和防火墙的兼容性的问题。