会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Packet classification
    • 分组分类
    • US20040264373A1
    • 2004-12-30
    • US10853677
    • 2004-05-25
    • International Business Machines Corporation
    • Antonius EngbersenJan Van Lunteren
    • H04L001/00
    • H04L49/90Y10S707/99933
    • Methods and apparatus are provided for classifying data packets in a data processing device according to a set of processing rules, wherein, for each of a predetermined group of data items in each packet, each rule defines a rule range indicating a range of possible values of the corresponding data item for which that rule applies. The method comprises for each data packet: (a) performing a preliminary test for at least one data item in said group, the preliminary test comprising testing the value of the data item in the packet for a match with any of a predetermined set of frequently-occurring values for that data item, each frequently-occurring value being associated with a predetermined indicator, and, if a match is obtained, selecting for the data item the indicator associated with the matching frequently-occurring value; (b) performing an item search for any data item in the group for which no match is obtained in a preliminary test, the item search for a said data item comprising selecting a range identifier corresponding to the value of the data item from a predetermined set of range identifiers for that data item, the set of range identifiers indicating, for all possible values of the data item, which of the rule ranges corresponding to the data item in the rule set a value intersects, wherein the indicator associated with a said frequently occurring value for a data item is the range identifier corresponding to that value of the data item; and (c) identifying, based on the selected range identifiers for all data items in the group, at least one rule of any rules applicable to the data packet.
    • 提供了用于根据一组处理规则对数据处理设备中的数据分组进行分类的方法和装置,其中,对于每个分组中的预定数据项组中的每一个,每个规则定义指示可能值的范围的规则范围 该规则适用的相应数据项。 该方法包括对于每个数据分组:(a)对所述组中的至少一个数据项执行初步测试,所述初步测试包括测试分组中的数据项的值,用于与预定的一组频繁的任何一个匹配 - 所述数据项的生成值,每个频繁出现的值与预定指示符相关联,并且如果获得匹配,则为所述数据项选择与所述匹配频繁出现值相关联的指示符; (b)对在初步测试中不匹配的组中的任何数据项执行项目搜索,所述项目搜索所述数据项包括从预定集合中选择与所述数据项的值对应的范围标识符 对于该数据项的范围标识符,所述范围标识符集合指示对于数据项的所有可能值,与规则集中的数据项相对应的规则范围中的哪一个与所述频繁相关联的指示符指示 数据项的出现值是与该数据项的值对应的范围标识符; 和(c)基于组中所有数据项的所选择的范围标识符识别适用于数据分组的任何规则的至少一个规则。
    • 2. 发明申请
    • Classifier for IEEE 802.11g receiver
    • IEEE 802.11g接收机分类器
    • US20040252641A1
    • 2004-12-16
    • US10675478
    • 2003-09-30
    • Amit G. BagchiJoseph Paul LauerSrinivasa H. GarlapatiRohit V. GaikwadJoonsuk KimPaul Anthony Lettieri
    • H04L001/00
    • H04W40/02H04L27/0012H04W84/12Y02D70/142Y02D70/30
    • Classifier for IEEE (Institute of Electrical & Electronics Engineers) 802.11g receiver. A communication device includes a classifier and a number of PHY (physical layer) receivers communicatively coupled thereto that enable the communication device to process various received signal types. Each of the PHY receivers is operable to perform pre-processing of a received frame (or packet) of data and to calculate a confidence level indicating whether the received frame is intended for that particular PHY receiver; this pre-processing does not involve processing (e.g., demodulation and/or decoding) of the received frame. Those PHY receivers having sufficiently high confidence levels assert claims to the classifier for the received frame. The classifier is operable to arbitrate between competing claims by 2 or more PHY receivers and to ensure that the received frame is provided to the PHY receiver for which it is intended.
    • IEEE(电气和电子工程师协会)802.11g接收机的分类器。 通信设备包括分类器和通信地耦合到其上的多个PHY(物理层)接收器,其使通信设备能够处理各种接收的信号类型。 每个PHY接收器可操作以执行数据的接收帧(或分组)的预处理,并且计算指示所接收的帧是否适用于该特定PHY接收机的置信度; 该预处理不涉及对接收到的帧的处理(例如,解调和/或解码)。 具有足够高的置信水平的那些PHY接收机向所述分类器声明所接收的帧。 分类器可操作以在两个或多个PHY接收器的竞争性声明之间进行仲裁,并确保接收到的帧被提供给其所期望的PHY接收机。
    • 4. 发明申请
    • Duration computing method in a security module
    • 安全模块中的持续时间计算方法
    • US20040240394A1
    • 2004-12-02
    • US10843397
    • 2004-05-12
    • Jimmy CochardOlivier Brique
    • H04L001/00G06F011/00
    • H04N21/4147G06F21/10G06F21/725G06F2221/0797G11B20/00086G11B20/0021G11B20/00224G11B20/00492G11B20/0071G11B20/0084H04N7/163H04N7/1675H04N21/26606H04N21/4181H04N21/4623
    • The aim of this invention is to propose a method to supply a control of the validity duration of a right registered in a security module in absolute terms by means of a management of the different received parameters allowing the determination of an expiry date and time. The aim is achieved by a duration computing method in a security module inserted into an apparatus comprising an internal clock; this apparatus receiving a digital data stream encrypted by control words contained in the control messages ECM, this method comprising the following steps: reception of data coming from the internal clock of the apparatus comprising a current time information, storage of the current data representing the current temporal information in the security module, reception of a control message ECM requiring the decryption of at least one control word, reading of previous data representing previous temporal information at the moment of the processing of the previous control message ECM, processing of the control message ECM when the current information is temporally ahead of the previous information.
    • 本发明的目的是提出一种通过管理不同的接收参数来提供对在安全模块中登记的权利的有效期的控制的方法,该方法允许确定到期日期和时间。 该目的通过在插入到包括内部时钟的装置中的安全模块中的持续时间计算方法来实现; 该装置接收由控制消息ECM中包含的控制字加密的数字数据流,该方法包括以下步骤:从包括当前时间信息的装置的内部时钟接收数据,存储表示当前的当前数据的当前数据 安全模块中的时间信息,需要解密至少一个控制字的控制消息ECM的接收,在处理先前的控制消息ECM的时刻读取表示先前时刻信息的先前数据,处理控制消息ECM 当前信息在时间上在先前的信息之前。
    • 5. 发明申请
    • Virtual private network fault tolerance
    • 虚拟专网故障容错
    • US20040233891A1
    • 2004-11-25
    • US10833578
    • 2004-04-27
    • Alcatel IP Networks, Inc.
    • Joe ReganVach Kompella
    • H04L001/00
    • H04L45/00H04L12/4633H04L43/0811H04L45/22H04L45/28
    • Loss of connectivity on a mesh or virtual service (e.g., VPLS) may be restored by nullstitchingnull a healing path between an affected node and another node on the mesh. Connectivity may be restored by nullhealingnull or constructing an alternate path or connection between the affected node and the mesh. Unidirectional and bidirectional healing may be used to establish an alternate path between the affected node and the mesh. Additionally, removing pseudowire connections between the affected node and the mesh may be performed, while establishing a spoke connection to an advertised, available router to create a new connection or nullstitchnull together existing connections.
    • 可以通过在受影响的节点和网格上的另一个节点之间的“缝合”愈合路径来恢复网状或虚拟服务(例如,VPLS)上的连接丢失。 可以通过“修复”或构建受影响的节点和网格之间的备用路径或连接来恢复连接。 可以使用单向和双向修复来建立受影响的节点和网格之间的备用路径。 另外,在建立到所通告的可用路由器的辐条连接以创建新连接或将现有连接“缝合”在一起时,可以执行在受影响的节点和网格之间去除伪线连接。