会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND APPARATUS TO ENHANCE SECURITY IN RESIDENTIAL NETWORKS
    • 提高住宅网络安全的方法和设备
    • US20100162378A1
    • 2010-06-24
    • US12338614
    • 2008-12-18
    • Thusitha JayawardenaGustavo De Los ReyesGang Xu
    • Thusitha JayawardenaGustavo De Los ReyesGang Xu
    • G06F17/00G06F15/16
    • H04L67/2814H04L63/0227
    • Example methods and apparatus to enhance security in residential networks and residential gateways are disclosed. A disclosed example apparatus includes a transceiver to receive an Internet protocol (IP) packet, a first packet processing module associated with a protected IP address, the first packet processing module to be communicatively coupled to a first network device, a second packet processing module associated with a public IP address, the second packet processing module to be communicatively coupled to a second network device, and a packet diverter to route the received IP packet to the first packet processing module when the IP packet contains the protected IP address and to route the IP packet to the second packet processing module when the IP packet does not contain the protected IP address.
    • 公开了增强住宅网络和住宅网关安全性的示例方法和装置。 所公开的示例性设备包括:收发器,用于接收因特网协议(IP)分组;与受保护的IP地址相关联的第一分组处理模块;第一分组处理模块,用于通信地耦合到第一网络设备;第二分组处理模块, 具有公共IP地址,所述第二分组处理模块通信地耦合到第二网络设备,以及分组转发器,以在IP分组包含受保护的IP地址时将接收的IP分组路由到第一分组处理模块,并且路由 当IP包不包含受保护的IP地址时,IP包到第二包处理模块。
    • 3. 发明授权
    • Methods and apparatus to enhance security in residential networks
    • 提高住宅网络安全的方法和设备
    • US08844018B2
    • 2014-09-23
    • US12338614
    • 2008-12-18
    • Thusitha JayawardenaGustavo De Los ReyesGang Xu
    • Thusitha JayawardenaGustavo De Los ReyesGang Xu
    • G06F17/00H04L29/08
    • H04L67/2814H04L63/0227
    • Example methods and apparatus to enhance security in residential networks and residential gateways are disclosed. A disclosed example apparatus includes a transceiver to receive an Internet protocol (IP) packet, a first packet processing module associated with a protected IP address, the first packet processing module to be communicatively coupled to a first network device, a second packet processing module associated with a public IP address, the second packet processing module to be communicatively coupled to a second network device, and a packet diverter to route the received IP packet to the first packet processing module when the IP packet contains the protected IP address and to route the IP packet to the second packet processing module when the IP packet does not contain the protected IP address.
    • 公开了增强住宅网络和住宅网关安全性的示例方法和装置。 所公开的示例性设备包括:收发器,用于接收因特网协议(IP)分组;与受保护的IP地址相关联的第一分组处理模块;第一分组处理模块,用于通信地耦合到第一网络设备;第二分组处理模块, 具有公共IP地址,所述第二分组处理模块通信地耦合到第二网络设备,以及分组转发器,以在IP分组包含受保护的IP地址时将接收的IP分组路由到第一分组处理模块,并且路由 当IP包不包含受保护的IP地址时,IP包到第二包处理模块。
    • 4. 发明授权
    • Authenticating network elements in a communication system
    • 验证通信系统中的网元
    • US08559636B2
    • 2013-10-15
    • US13046757
    • 2011-03-13
    • Gustavo De Los Reyes
    • Gustavo De Los Reyes
    • H04K1/00G06F7/04
    • H04W12/12H04L63/126H04L63/306H04W12/02H04W12/06H04W12/10H04W88/08
    • A system that incorporates teachings of the present disclosure may include, for example, a computer-readable storage medium in a communication device having computer instructions to establish communications with a cellular base station, generate a message request, and transmit to an authentication device by way of the cellular base station the message request. The computer-readable storage medium can also have computer instructions to receive from the authentication device by way of the cellular base station a message response, authenticate the message response, and determine from the authenticated message response whether the cellular base station is an approved network element of a cellular communication system. Other embodiments are disclosed.
    • 包含本公开的教导的系统可以包括例如具有计算机指令以与蜂窝基站建立通信的通信设备中的计算机可读存储介质,生成消息请求,并且通过方式向认证设备发送 的蜂窝基站的消息请求。 计算机可读存储介质还可以具有计算机指令,以便通过蜂窝基站从认证设备接收消息响应,认证消息响应,以及从认证消息响应确定蜂窝基站是否是经批准的网络元件 的蜂窝通信系统。 公开了其他实施例。
    • 6. 发明授权
    • Multiple mode mobile device
    • 多模移动设备
    • US08499304B2
    • 2013-07-30
    • US12638957
    • 2009-12-15
    • Gustavo De Los ReyesMichael HortonSanjay Macwan
    • Gustavo De Los ReyesMichael HortonSanjay Macwan
    • G06F9/46
    • G06F21/53G06F3/0488G06F9/5077G06F21/31G06F21/60G06F21/629G06F21/74G06F2221/2105G06F2221/2141G06F2221/2149H04L63/0853H04L63/0861H04M1/67H04M1/72522H04W4/60H04W12/06H04W88/02
    • In one or more embodiments, one or more methods and/or systems described can perform displaying, on a handheld device, multiple icons associated with multiple segments; receiving first user input indicating a first segment of the multiple segments; executing a first virtual machine associated with the first segment on the handheld device; executing a first application on the first virtual machine; receiving second user input indicating a second segment of the multiple segments; executing a second virtual machine associated with the second segment on the handheld device; and executing a second application on the second virtual machine. In one or more embodiments, one or more methods and/or systems described can further perform before executing the second virtual machine, receiving authentication information and determining that the user is authenticated. In one or more embodiments, the authentication information can include at least one of a user name, a password, and/or biometric information.
    • 在一个或多个实施例中,所描述的一个或多个方法和/或系统可以执行在手持设备上显示与多个段相关联的多个图标; 接收指示所述多个段的第一段的第一用户输入; 执行与所述手持设备上的所述第一段相关联的第一虚拟机; 在所述第一虚拟机上执行第一应用; 接收指示所述多个段的第二段的第二用户输入; 执行与所述手持设备上的所述第二段相关联的第二虚拟机; 以及在所述第二虚拟机上执行第二应用。 在一个或多个实施例中,所描述的一个或多个方法和/或系统可以在执行第二虚拟机之前进一步执行,接收认证信息并确定用户被认证。 在一个或多个实施例中,认证信息可以包括用户名,密码和/或生物特征信息中的至少一个。
    • 10. 发明申请
    • DATA ROUTING IN A CONTENT DISTRIBUTION NETWORK FOR MOBILITY DELIVERY
    • 数据路由在内容分发网络中进行移动交付
    • US20110145317A1
    • 2011-06-16
    • US12637939
    • 2009-12-15
    • Cristina SerbanGustavo De Los Reyes
    • Cristina SerbanGustavo De Los Reyes
    • G06F15/16G06F15/173
    • H04L67/1008H04L41/12H04L67/1097H04L67/18H04L67/2814H04L67/322H04W4/00H04W88/08
    • System(s) and method(s) are provided to route data within a network of content with specific service constraints to mobile devices. A mobile network management component receives an identifier (ID) of a base station that serves a mobile device that originates a request for data, and relays the ID to a network platform that administers content. A mapping that associates one or more base stations with a deployed content node and the received ID are utilized to identify a content node to serve the request for data via the base station. The received request for data is directed to the identified content node. A service constraint configuration can be allocated for exchange of payload data between the mobile device and the network platform. For a request to consume data and a request to supply data, identified content node delivers data and receives data, respectively, in accordance with the service constraint allocation.
    • 提供系统和方法以将具有特定服务约束的内容的网络内的数据路由到移动设备。 移动网络管理组件接收服务于发起数据请求的移动设备的基站的标识符(ID),并将该ID中继到管理内容的网络平台。 将一个或多个基站与部署的内容节点相关联的映射和所接收的ID用于识别内容节点以经由基站来服务于数据请求。 所接收的数据请求被引导到所标识的内容节点。 可以分配服务约束配置用于在移动设备和网络平台之间交换有效负载数据。 对于要求消费数据和提供数据的请求,所识别的内容节点分别根据服务约束分配传送数据和接收数据。