会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Reliable ISP Access Cloud State Detection Method and Apparatus
    • 可靠的ISP接入云状态检测方法和设备
    • US20120099447A1
    • 2012-04-26
    • US12910690
    • 2010-10-22
    • Sajit BhaskaranAnmol KumarPrashanth Krishnamurthy
    • Sajit BhaskaranAnmol KumarPrashanth Krishnamurthy
    • H04L12/26
    • H04L41/0668H04L43/0811H04L43/0864H04L43/12H04L43/50
    • A Multi-Homing System is equipped with an Adaptive ISP Access Cloud State Detection apparatus (ACSD) that improves the reliability of the availability of digital connections (links) between computer sites, such as a Computer Premises Network and the Internet, in which such connections are made by connecting through a multiplicity of ISP Access Clouds (links). Reliability is improved over prior art methods by using data elements of Internet Protocol data-grams, e.g. record fields or bits of fields, that are regularly and normally exchanged between the ISP Access Clouds and the CPN without creating additional data traffic. Data Elements from each ISP Access Cloud are used by processing functions of the by the ACSD to test for conditions that indicate that it may be in a DOWN status. when a DOWN status is suspected, other functions in the ACSD initiate transmission of a set of PROBE packets that can reliably determine if the suspect link is actually DOWN or merely giving a response that would be interpreted as DOWN by prior art methods.
    • 多归属系统配备有自适应ISP接入云状态检测装置(ACSD),其提高计算机站点(例如计算机驻地网络和因特网)之间的数字连接(链路)的可用性的可靠性,其中这种连接 通过多个ISP Access Clouds(链接)进行连接。 通过使用因特网协议数据库的数据元素,例如,可以使用现有技术方法来提高可靠性。 在ISP访问云和CPN之间定期和正常地交换字段的字段或字段,而不创建额外的数据流量。 来自每个ISP访问云的数据元素由ACSD的处理功能用于测试指示它可能处于DOWN状态的条件。 当怀疑DOWN状态时,ACSD中的其他功能启动一组PROBE分组的传输,该组可以可靠地确定可疑链路是否实际上是DOWN,或仅通过现有技术方法给出将被解释为DOWN的响应。
    • 3. 发明申请
    • METHOD FOR MULTIPLE LINK QUALITY OF SERVICE FOR VOICE AND VIDEO OVER INTERNET PROTOCOL
    • 多种互联网协议语音和视频服务质量的方法
    • US20090279436A1
    • 2009-11-12
    • US12137258
    • 2008-06-11
    • BILL CHINSajit BhaskaranRobin Mavunkel
    • BILL CHINSajit BhaskaranRobin Mavunkel
    • H04L12/56
    • H04L45/00H04L45/22H04L45/28H04L65/1006H04L65/608H04L65/80
    • A method for achieving multiple link quality of service for video and voice calls over Internet links, or over IP links running in private networks, is described. This method applies to both the non-mobile domain (alternate paths exist in one place at the same time) as well as the mobile domain (one path is used at any one place at a given time, but the user device roams from place to place). This method can be implemented as either computer software or other digital logic (ASIC or FPGA). Using this invention, voice and video calls can be moved at will from one path to another, as many times as required during a single conversation, without breaking the RTP voice or video payload stream. The benefit is that embodiments of this invention have a significantly higher probability that a call never breaks under various conditions of quality degrade. This includes the case of link and router failures, which are treated as a special case of quality degrade in the context of voice and video
    • 描述了通过因特网链路或通过专用网络中运行的IP链路实现视频和语音呼叫的多个链路服务质量的方法。 此方法适用于非移动域(备用路径同时存在于一个地方)以及移动域(一个路径在给定时间在任何一个地方使用,但用户设备从地方漫游到 地点)。 该方法可以实现为计算机软件或其他数字逻辑(ASIC或FPGA)。 使用本发明,语音和视频呼叫可以随意地从一个路径移动到另一个路径,在单个会话期间按需要多次,而不会中断RTP语音或视频有效载荷流。 其优点在于本发明的实施例具有在不同品质降低的条件下呼叫永不破裂的可能性显着更高。 这包括链路和路由器故障的情况,这被视为在语音和视频环境中质量下降的特殊情况
    • 4. 发明授权
    • Integrated voice biometrics cloud security gateway
    • 集成语音生物识别云安全网关
    • US09412381B2
    • 2016-08-09
    • US13076261
    • 2011-03-30
    • Sajit Bhaskaran
    • Sajit Bhaskaran
    • G10L17/24
    • H04L63/0861G06F21/313G06F21/32G10L15/26G10L17/08G10L17/24H04W12/06
    • A triple factor authentication in one step method and system is disclosed. According to one embodiment, an Integrated Voice Biometrics Cloud Security Gateway (IVCS Gateway) intercepts an access request to a resource server from a user using a user device. IVCS Gateway then authenticates the user by placing a call to the user device and sending a challenge message prompting the user to respond by voice. After receiving the voice sample of the user, the voice sample is compared against a stored voice biometrics record for the user. The voice sample is also converted into a text phrase and compared against a stored secret text phrase. In an alternative embodiment, an IVCS Gateway that is capable of making non-binary access decisions and associating multiple levels of access with a single user or group is described.
    • 公开了一步法和系统中的三因素认证。 根据一个实施例,集成语音生物特征云安全网关(IVCS网关)从使用用户设备的用户拦截对资源服务器的访问请求。 然后,IVCS网关通过向用户设备发出呼叫来认证用户,并发送提示用户通过语音响应的质询消息。 在接收到用户的语音样本之后,将语音样本与用户的存储的语音生物测定记录进行比较。 语音样本也被转换为文本短语,并与存储的秘密文本短语进行比较。 在替代实施例中,描述了能够进行非二进制访问决定并将多个访问级别与单个用户或组相关联的IVCS网关。
    • 7. 发明申请
    • Reliable ISP Access Cloud state detection method and apparatus
    • 可靠的ISP接入云状态检测方法和设备
    • US20090252044A1
    • 2009-10-08
    • US12313434
    • 2008-11-20
    • Sajit BhaskaranAnmol KumarPrashanth Krishnamorthy
    • Sajit BhaskaranAnmol KumarPrashanth Krishnamorthy
    • H04L12/26
    • H04L43/0811H04L43/0817
    • A Multi-Homing System is equipped with an Adaptive ISP Access Cloud State Detection apparatus (ACSD) that improves the reliability of the availability of digital connections (links) between computer sites, such as a Computer Premises Network and the Internet, in which such connections are made by connecting through a multiplicity of ISP Access Clouds (links). Reliability is improved over prior art methods by using data elements of Internet Protocol datagrams, e.g. record fields or bits of fields, that are regularly and normally exchanged between the ISP Access Clouds and the CPN without creating additional data traffic. Data Elements from each ISP Access Cloud are used by processing functions of the by the ACSD to test for conditions that indicate that it may be in a DOWN status, when a DOWN status is suspected, other functions in the ACSD initiate transmission of a set of PROBE packets that can reliably determine if the suspect link is actually DOWN or merely giving a response that would be interpreted as DOWN by prior art methods.
    • 多归属系统配备有自适应ISP接入云状态检测装置(ACSD),其提高计算机站点(例如计算机驻地网络和因特网)之间的数字连接(链路)的可用性的可靠性,其中这种连接 通过多个ISP Access Clouds(链接)进行连接。 通过使用互联网协议数据报的数据元素,比如现有技术的方法,可靠性得到改善。 在ISP访问云和CPN之间定期和正常地交换字段的字段或字段,而不创建额外的数据流量。 来自每个ISP访问云的数据元素由ACSD的处理功能用于测试指示它可能处于DOWN状态的条件,当怀疑DOWN状态时,ACSD中的其他功能启动传输一组 PROBE数据包可以可靠地确定可疑链路是否实际上是DOWN,或者只是通过现有技术的方法给出将被解释为DOWN的响应。
    • 10. 发明授权
    • Reliable ISP access cloud state detection method and apparatus
    • 可靠的ISP访问云状态检测方法和装置
    • US08675485B2
    • 2014-03-18
    • US12910690
    • 2010-10-22
    • Sajit BhaskaranAnmol KumarPrashanth Krishnamurthy
    • Sajit BhaskaranAnmol KumarPrashanth Krishnamurthy
    • H04J1/16H04L12/66G06F15/16
    • H04L41/0668H04L43/0811H04L43/0864H04L43/12H04L43/50
    • A Multi-Homing System is equipped with an Adaptive ISP Access Cloud State Detection apparatus (ACSD) that improves the reliability of the availability of digital connections (links) between computer sites, such as a Computer Premises Network and the Internet, in which such connections are made by connecting through a multiplicity of ISP Access Clouds (links). Reliability is improved over prior art methods by using data elements of Internet Protocol data-grams, e.g. record fields or bits of fields, that are regularly and normally exchanged between the ISP Access Clouds and the CPN without creating additional data traffic. Data Elements from each ISP Access Cloud are used by processing functions of the by the ACSD to test for conditions that indicate that it may be in a DOWN status. when a DOWN status is suspected, other functions in the ACSD initiate transmission of a set of PROBE packets that can reliably determine if the suspect link is actually DOWN or merely giving a response that would be interpreted as DOWN by prior art methods.
    • 多归属系统配备有自适应ISP接入云状态检测装置(ACSD),其提高计算机站点(例如计算机驻地网络和因特网)之间的数字连接(链路)的可用性的可靠性,其中这种连接 通过多个ISP Access Clouds(链接)进行连接。 通过使用因特网协议数据库的数据元素,例如,可以使用现有技术方法来提高可靠性。 在ISP访问云和CPN之间定期和正常地交换字段的字段或字段,而不创建额外的数据流量。 来自每个ISP访问云的数据元素由ACSD的处理功能用于测试指示它可能处于DOWN状态的条件。 当怀疑DOWN状态时,ACSD中的其他功能启动一组PROBE分组的传输,该组可以可靠地确定可疑链路是否实际上是DOWN,或仅通过现有技术方法给出将被解释为DOWN的响应。