会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Stateful DHCPv6 relay agent in a cable modem termination system
    • 状态DHCPv6中继代理在电缆调制解调器终端系统中
    • US08437360B2
    • 2013-05-07
    • US11939647
    • 2007-11-14
    • Hemant SinghMadhu SudanShengyou Zeng
    • Hemant SinghMadhu SudanShengyou Zeng
    • H04L12/28H04L12/56H04J3/24G06F15/173
    • H04N21/64322H04L61/2015H04L61/6022H04L61/6059H04N21/41H04N21/443H04N21/6118
    • A CMTS or other data aggregation component having a DHCPv6 relay agent extracts a Media Access Control (MAC) address of an end device from a data packet received from an end device. A DHCPv6 data frame is created for transmission to a DHCPv6 server. The MAC address may be inserted into a specific option of the DHCPv6 data frame, where data in the option may not be processed by the server and are echoed back to the aggregation component or CMTS. The DHCPv6 data frame is transmitted to the DHCPv6 server. The component receives a response message from the server that may contain the MAC address or similar client hardware address as it was sent to the server by the network component. The network component may determine an outgoing port interface from which the response message should be sent, utilizing the MAC address and an interface bundling table. In this manner, interface bundling may be enabled.
    • 具有DHCPv6中继代理的CMTS或其他数据聚合组件从从终端设备接收的数据分组中提取终端设备的媒体访问控制(MAC)地址。 创建DHCPv6数据帧以传输到DHCPv6服务器。 MAC地址可以插入到DHCPv6数据帧的特定选项中,其中该选项中的数据可能不被服务器处理,并被回送到聚合组件或CMTS。 DHCPv6数据帧发送到DHCPv6服务器。 该组件从服务器接收可能包含由网络组件发送到服务器的MAC地址或类似客户端硬件地址的响应消息。 网络组件可以使用MAC地址和接口绑定表来确定应该从中发送响应消息的出端口接口。 以这种方式,可以启用接口捆绑。
    • 9. 发明授权
    • Early authentication in cable modem initialization
    • 电缆调制解调器初始化中的早期认证
    • US08255682B2
    • 2012-08-28
    • US11460570
    • 2006-07-27
    • Shengyou Zeng
    • Shengyou Zeng
    • H04L29/06
    • H04L63/08G06F2221/2129H04L63/06H04N7/104
    • A system that eliminates some of the security vulnerabilities in the prior art systems by using a new sequence of steps to perform initialization of the cable modem: Instead of performing authentication after the cable modem has been registered, the cable modem authentication step is performed immediately after the cable modem completes ranging. Thus an early authentication method and system are provided. The control of authentication is shifted from the cable modem to the CMTS. Instead of the CMTS relying on a Registration Request message (REG-REQ) to determine whether a cable modem must perform authentication (that is to determine if BPI+ is enabled) the CMTS configuration is what determines whether a cable modem must perform authentication.
    • 一种通过使用新的步骤序列来执行电缆调制解调器的初始化来消除现有技术系统中的一些安全漏洞的系统:在电缆调制解调器已被注册之后,不执行认证,而是在电缆调制解调器认证步骤之后立即执行 电缆调制解调器完成测距。 因此,提供了早期的认证方法和系统。 认证的控制从电缆调制解调器转移到CMTS。 代替CMTS依赖于注册请求消息(REG-REQ)来确定电缆调制解调器是否必须执行认证(即确定是否启用BPI +),CMTS配置决定了电缆调制解调器是否必须执行认证。