会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND APPARATUS FOR IMPROVING COMPATIBILITY BETWEEN NETWORK DEVICES
    • 提高网络设备之间兼容性的方法和设备
    • US20130262651A1
    • 2013-10-03
    • US13431128
    • 2012-03-27
    • Sandip ShahSurinder Singh
    • Sandip ShahSurinder Singh
    • G06F15/173
    • G06F8/63G06F8/65G06F8/658G06F17/30268H04L41/0853H04L41/0866H04L41/0873H04L63/123
    • In some embodiments, an apparatus includes a network device configured to receive an anomaly database of a first image that stores a set of differences between the first image and a base image. The network device is configured to compare the anomaly database of the first image with an anomaly database of a second image storing a set of differences between the second image and the base image to determine if the first and second images include at least one incompatible critical feature or incompatible non-critical feature. The network device is configured to send a signal associated with a first action if the first and second images include the at least one incompatible critical feature. The network device is configured to send a signal associated with a second action different from the first action if the first and second images include the at least one incompatible non-critical feature.
    • 在一些实施例中,一种装置包括被配置为接收存储第一图像和基本图像之间的一组差异的第一图像的异常数据库的网络装置。 网络设备被配置为将第一图像的异常数据库与存储第二图像和基本图像之间的一组差异的第二图像的异常数据库进行比较,以确定第一和第二图像是否包括至少一个不兼容的关键特征 或不兼容的非关键功能。 如果第一和第二图像包括至少一个不兼容的关键特征,则网络设备被配置为发送与第一动作相关联的信号。 网络设备被配置为如果第一和第二图像包括至少一个不兼容的非关键特征,则发送与不同于第一动作的第二动作相关联的信号。
    • 2. 发明授权
    • Methods and apparatus for improving compatibility between network devices
    • 提高网络设备兼容性的方法和设备
    • US09148343B2
    • 2015-09-29
    • US13431128
    • 2012-03-27
    • Sandip ShahSurinder Singh
    • Sandip ShahSurinder Singh
    • H04L12/24G06F9/445G06F9/44
    • G06F8/63G06F8/65G06F8/658G06F17/30268H04L41/0853H04L41/0866H04L41/0873H04L63/123
    • In some embodiments, an apparatus includes a network device configured to receive an anomaly database of a first image that stores a set of differences between the first image and a base image. The network device is configured to compare the anomaly database of the first image with an anomaly database of a second image storing a set of differences between the second image and the base image to determine if the first and second images include at least one incompatible critical feature or incompatible non-critical feature. The network device is configured to send a signal associated with a first action if the first and second images include the at least one incompatible critical feature. The network device is configured to send a signal associated with a second action different from the first action if the first and second images include the at least one incompatible non-critical feature.
    • 在一些实施例中,一种装置包括被配置为接收存储第一图像和基本图像之间的一组差异的第一图像的异常数据库的网络装置。 网络设备被配置为将第一图像的异常数据库与存储第二图像和基本图像之间的一组差异的第二图像的异常数据库进行比较,以确定第一和第二图像是否包括至少一个不兼容的关键特征 或不兼容的非关键功能。 如果第一和第二图像包括至少一个不兼容的关键特征,则网络设备被配置为发送与第一动作相关联的信号。 网络设备被配置为如果第一和第二图像包括至少一个不兼容的非关键特征,则发送与不同于第一动作的第二动作相关联的信号。
    • 3. 发明授权
    • Supplicant framework to handle clientless devices on a dot1x platform
    • 请求框架来处理dot1x平台上的无客户端设备
    • US08767526B1
    • 2014-07-01
    • US12978987
    • 2010-12-27
    • Manjunath JagannatharaoNipa KumarSandip ShahNagendra Krishna Sundaranathan
    • Manjunath JagannatharaoNipa KumarSandip ShahNagendra Krishna Sundaranathan
    • H04L29/06
    • H04L63/205H04L63/162H04W12/06
    • A network device may include a supplicant framework to generate a first 802.1x packet using a MAC address, associated with a first device as a first username and password in the first 802.1x packet; and generate a second 802.1x packet using a second username and password received from a second device via a captive-portal web page. The network device may further include an authenticator state machine to authenticate the first device with a Remote Authentication Dial In User Service (RADIUS) server using a first Extensible Authentication Protocol (EAP) packet that includes the first 802.1x packet; authenticate the second device with the RADIUS server using a second EAP packet that includes the second 802.1x packet; receive a third EAP packet from a third device; and authenticate the third device with the RADIUS server using the third EAP packet.
    • 网络设备可以包括请求方框架,以使用与第一设备相关联的MAC地址生成第一802.1x分组作为第一802.1x分组中的第一用户名和密码; 以及使用从第二设备经由捕获门户网页接收的第二用户名和密码生成第二802.1x分组。 网络设备还可以包括认证器状态机,以使用包括第一802.1x分组的第一可扩展认证协议(EAP)分组来使用远程认证拨入用户服务(RADIUS)服务器来认证第一设备; 使用包括第二802.1x分组的第二EAP分组来向RADIUS服务器认证第二设备; 从第三设备接收第三EAP分组; 并使用第三个EAP数据包使用RADIUS服务器认证第三个设备。
    • 5. 发明授权
    • Merging filter rules to reduce forwarding path lookup cycles
    • 合并过滤器规则以减少转发路径查找周期
    • US08332927B1
    • 2012-12-11
    • US13294031
    • 2011-11-10
    • Sandip Shah
    • Sandip Shah
    • G06F15/16
    • H04L63/0263H04L63/02H04L63/0209
    • The invention is directed to techniques for managing filter rules applied to network traffic at a network device. A network device merges multiple filter rules associated with separate filter matching modules to reduce lookup cycles in a forwarding path of the network device. The network device may thus simultaneously apply multiple filter rules in a reduced number of clock cycles. A network device comprises an interface that receives packets from a network, a filter memory that stores a plurality of filters, and a plurality of filter matching modules that apply the filters to packets in a forwarding path of the network device. A filter control module merges two or more filters each associated with a different one of the filter matching modules into a single merged filter, and stores the merged filter to the filter memory. The network device applies the merged filter to packets in the forwarding path.
    • 本发明涉及用于管理应用于网络设备上的网络业务的过滤规则的技术。 网络设备合并与单独的过滤器匹配模块相关联的多个过滤规则,以减少网络设备的转发路径中的查找周期。 因此,网络设备可以以减少数量的时钟周期同时应用多个过滤器规则。 网络设备包括从网络接收分组的接口,存储多个过滤器的过滤器存储器和将过滤器应用于网络设备的转发路径中的分组的多个过滤器匹配模块。 滤波器控制模块将与滤波器匹配模块中的不同滤波器匹配模块相关联的两个或更多个滤波器合并为单个合并的滤波器,并将合并的滤波器存储到滤波器存储器。 网络设备将合并的过滤器应用于转发路径中的报文。
    • 6. 发明授权
    • Providing dynamic databases for a TCAM
    • 为TCAM提供动态数据库
    • US08874838B2
    • 2014-10-28
    • US12647802
    • 2009-12-28
    • Sandip ShahJing Ai
    • Sandip ShahJing Ai
    • G06F12/00
    • H04L49/10
    • A network device allocates a particular number of memory blocks in a ternary content-addressable memory (TCAM) of the network device to each database of multiple databases, and creates a list of additional memory blocks in an external TCAM of the network device. The network device also receives, by the external TCAM, a request for an additional memory block to provide one or more rules from one of the multiple databases, and allocates, by the external TCAM and to the requesting database, an additional memory block from the list of additional memory blocks.
    • 网络设备将网络设备的三元内容可寻址存储器(TCAM)中的特定数量的存储器块分配给多个数据库的每个数据库,并且在网络设备的外部TCAM中创建附加存储器块的列表。 网络设备还通过外部TCAM接收对附加存储器块的请求,以从多个数据库之一提供一个或多个规则,并由外部TCAM和请求数据库分配来自所述多个数据库的附加存储器块 附加内存块列表。
    • 8. 发明授权
    • Merging filter rules to reduce forwarding path lookup cycles
    • 合并过滤器规则以减少转发路径查找周期
    • US08065721B1
    • 2011-11-22
    • US11837081
    • 2007-08-10
    • Sandip Shah
    • Sandip Shah
    • G06F15/16
    • H04L63/0263H04L63/02H04L63/0209
    • The invention is directed to techniques for managing filter rules applied to network traffic at a network device. A network device merges multiple filter rules associated with separate filter matching modules to reduce lookup cycles in a forwarding path of the network device. The network device may thus simultaneously apply multiple filter rules in a reduced number of clock cycles. A network device comprises an interface that receives packets from a network, a filter memory that stores a plurality of filters, and a plurality of filter matching modules that apply the filters to packets in a forwarding path of the network device. A filter control module merges two or more filters each associated with a different one of the filter matching modules into a single merged filter, and stores the merged filter to the filter memory. The network device applies the merged filter to packets in the forwarding path.
    • 本发明涉及用于管理应用于网络设备上的网络业务的过滤规则的技术。 网络设备合并与单独的过滤器匹配模块相关联的多个过滤规则,以减少网络设备的转发路径中的查找周期。 因此,网络设备可以以减少数量的时钟周期同时应用多个过滤器规则。 网络设备包括从网络接收分组的接口,存储多个过滤器的过滤器存储器和将过滤器应用于网络设备的转发路径中的分组的多个过滤器匹配模块。 滤波器控制模块将与滤波器匹配模块中的不同滤波器匹配模块相关联的两个或更多个滤波器合并为单个合并的滤波器,并将合并的滤波器存储到滤波器存储器。 网络设备将合并的过滤器应用于转发路径中的报文。
    • 9. 发明申请
    • System and Method for Managing Access Control Lists
    • 用于管理访问控制列表的系统和方法
    • US20090125470A1
    • 2009-05-14
    • US11938060
    • 2007-11-09
    • Sandip ShahSandeep Bajaj
    • Sandip ShahSandeep Bajaj
    • G06F17/00G06F21/00G06N5/00
    • H04L63/0263G06N5/025
    • Systems and methods consistent with the present invention provide better scheme for updating access control list (ACL) rule entries in a ternary content addressable memory (TCAM). In a firewall, ACL rules are scanned for each packet arriving in a router or switch to determine if a match exists between the packet and any of the patterns. Depending on the pattern matched, the corresponding action may be either to accept or to deny the packet. These rules are stored in a TCAM, and new or updated rules may be added to the TCAM. Systems and methods consistent with the present invention determine whether the new or updated rule has a dependency conflict with existing rules in the TCAM. If not, the rule can be inserted anywhere in the TCAM. Accordingly, the TCAM associated with a firewall's ACL can be updated more quickly and efficiently.
    • 与本发明一致的系统和方法为更新三元内容可寻址存储器(TCAM)中的访问控制列表(ACL)规则条目提供了更好的方案。 在防火墙中,对于到达路由器或交换机的每个数据包扫描ACL规则,以确定数据包与任何模式之间是否存在匹配。 根据匹配的模式,相应的动作可能是接受或拒绝数据包。 这些规则存储在TCAM中,新的或更新的规则可以添加到TCAM。 与本发明一致的系统和方法确定新的或更新的规则是否具有与TCAM中现有规则的依赖冲突。 如果没有,该规则可以插入TCAM的任何地方。 因此,可以更快更有效地更新与防火墙ACL相关联的TCAM。