会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 112. 发明申请
    • METHOD AND SYSTEM FOR MONITORING A SELECTED REGION OF AN AIRSPACE ASSOCIATED WITH LOCAL AREA NETWORKS OF COMPUTING DEVICES
    • 用于监视与计算设备的局域网相关联的空域的选定区域的方法和系统
    • WO2005057233A2
    • 2005-06-23
    • PCT/US2004/041296
    • 2004-12-08
    • AIRTIGHT NETWORKS, INC.BHAGWAT, PravinCHASKAR, HemantKING, David, C.RAWAT, Jai
    • BHAGWAT, PravinCHASKAR, HemantKING, David, C.RAWAT, Jai
    • G01S
    • H04W12/12H04K3/65H04K3/86H04K3/94H04K2203/18H04L29/12028H04L29/12367H04L41/28H04L61/103H04L61/2514H04L63/102H04L63/1408H04L63/1416H04L63/1466H04W12/06H04W12/08
    • A method for monitoring a selected region of an airspace associated with local area networks of computing devices is provided. The method includes providing one or more segments of a legacy local area network to be protected in a selected geographic region. The legacy local area network is characterized by an unsecured airspace within the selected geographic region. The method includes determining a security policy associated with the one or more segments of the legacy local area network. The security policy at least characterizes a type of wireless activity in the unsecured airspace to be permitted, denied, or ignored. Additionally, the method includes connecting one or more sniffer devices into the legacy local area network. The one or more sniffer devices are spatially disposed within the selected geographic region to cause at least a portion of the unsecured airspace to be secured according to the security policy. Moreover, the method includes coupling a security appliance to the legacy local area network. The method also includes determining if the one or more sniffer devices substantially covers the portion of the unsecured airspace to be secured. The method additionally includes monitoring wireless activity in the airspace using the one or more sniffer devices, and automatically classifying, using a classification process, a portion of information associated with the monitoring of the wireless activity to at least determine if the wireless activity communicates to at least one of the one or more segments to be protected. Further, the method includes detecting a violation of the security policy based upon at least the classifying of the portion of the information from the monitoring of the wireless activity, and automatically processing an action associated with the violation in accordance to the security policy for the one or more segments in the legacy local area network to be protected.
    • 提供了一种用于监视与计算设备的局域网相关联的空域的选定区域的方法。 该方法包括提供要在选定地理区域中保护的传统局域网的一个或多个分段。 传统局域网的特点是在选定的地理区域内有一个不安全的空域。 该方法包括确定与传统局域网的一个或多个段相关联的安全策略。 安全策略至少表征了在不安全的空域中的一种类型的无线活动被允许,拒绝或忽略。 另外,该方法包括将一个或多个嗅探设备连接到传统局域网。 所述一个或多个嗅探器设备在空间上布置在所选择的地理区域内,以根据所述安全策略来使所述非安全空域的至少一部分安全。 此外,该方法包括将安全设备耦合到传统局域网。 该方法还包括确定一个或多个嗅探装置是否基本上覆盖了待固定的未固定空间的一部分。 该方法另外包括使用一个或多个嗅探器设备监测空域中的无线活动,并且使用分类过程来自动分类与监测无线活动相关联的信息的一部分,以至少确定无线活动是否与 要保护的一个或多个分段中的至少一个。 此外,该方法包括至少基于对来自监视无线活动的信息部分的分类来检测对安全策略的违反,并且根据针对该无线活动的安全策略自动处理与该违规相关联的动作 或者传统局域网中的更多分段被保护。
    • 114. 发明申请
    • ARP-TABLE SYNCHRONISATION IN VRRP-BASED ROUTERS
    • 基于VRRP的路由器中的ARP表同步
    • WO2014177967A1
    • 2014-11-06
    • PCT/IB2014/060783
    • 2014-04-17
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • PITCHAI, SridharRAMANATHAN, Selvam
    • H04L29/14G06F11/20
    • H04L41/0668G06F11/2028G06F11/2038G06F11/2097H04L29/12028H04L41/0654H04L45/22H04L45/28H04L45/586H04L61/103H04L69/40
    • A method is implemented by a network device for a fast traffic recovery process for the virtual redundant router protocol (VRRP), where improved speed in a switchover from a master VRRP router to a backup VRRP router is obtained by synchronizing an address resolution protocol (ARP) cache between the master VRRP router and the backup VRRP router such that after the switchover the backup VRRP router functions as a new master VRRP router and does not need to relearn media access control (MAC) address to Internet Protocol (IP) mappings of hosts using the new master VRRP as a gateway. The process involves receiving an ARP entry on an interface of the network device and checking whether the network device is configured as the master VRRP router. The process then sends a gratuitous ARP message to the backup VRRP router in response to the network device being the master VRRP router.
    • 通过网络设备实现虚拟冗余路由器协议(VRRP)快速流量恢复过程的方法,通过同步地址解析协议(ARP)获得从主VRRP路由器到备份VRRP路由器的切换速度的提高速度 )缓存在主VRRP路由器和备份VRRP路由器之间,因此备份VRRP路由器在切换后作为新的主VRRP路由器,不需要将媒体访问控制(MAC)地址重新映射到主机的Internet协议(IP)映射 使用新的主VRRP作为网关。 该过程包括在网络设备的接口上接收ARP表项,检查网络设备是否配置为Master VRRP路由器。 该过程响应网络设备为主VRRP路由器,向备份VRRP路由器发送免费ARP报文。
    • 119. 发明申请
    • WLAN LOCATION SERVICES
    • WLAN位置服务
    • WO2012001364A2
    • 2012-01-05
    • PCT/GB2011000991
    • 2011-06-30
    • BRITISH TELECOMMSMYTH PETER PAULCOOK ANDREW ROBERT JOHN
    • SMYTH PETER PAULCOOK ANDREW ROBERT JOHN
    • H04W64/00H04L12/56H04L29/08
    • H04W64/00H04L29/12028H04L29/12226H04L29/12367H04L61/103H04L61/2015H04L61/2061H04L61/2514H04L67/18H04W8/26H04W12/06H04W64/003
    • A method of locating a wireless communications-enabled device roaming in a wireless local area network from which a request for connection to a data-service originates. The method comprises receiving the request at a data-server for the requested data-service; processing the received request for connection to the data-service to determine a public source address of the connection request; generating a location request query for the public source address; sending the location request query to a location server; processing the public source address for the connection request at the location server to determine a private source address; and mapping the private source address to a physical location by associating the private source address with a range of source addresses allocated to a wireless local area network access point providing the wireless local area network via which the device sends the request for connection to the data-service to the data-server.
    • 一种定位在无线局域网中漫游的启用无线通信设备的方法,从该数据服务的连接请求发起。 该方法包括在数据服务器处接收针对所请求的数据服务的请求; 处理接收到的与数据服务的连接的请求以确定连接请求的公共源地址; 为公共源地址生成位置请求查询; 将位置请求查询发送到位置服务器; 在位置服务器处理连接请求的公共源地址以确定专用源地址; 以及通过将所述专用源地址与分配给提供无线局域网的无线局域网接入点的源地址范围相关联来将所述专用源地址映射到物理位置,所述无线局域网通过所述无线局域网接入点向所述数据 - 服务到数据服务器。
    • 120. 发明申请
    • METHOD AND SYSTEM FOR EFFICIENT USE OF A TELECOMMUNICATIONS NETWORK AND THE CONNECTION BETWEEN THE TELECOMMUNICATIONS NETWORK AND A CUSTOMER PREMISES EQUIPMENT
    • 有效利用电信网络的方法和系统以及电信网络与客户设备之间的连接
    • WO2011160810A1
    • 2011-12-29
    • PCT/EP2011/003050
    • 2011-06-21
    • DEUTSCHE TELEKOM AGSCHERER, ChristophEBLING, Holger
    • SCHERER, ChristophEBLING, Holger
    • H04L12/24H04L12/28H04L29/08H04L29/06
    • H04L65/1069H04L29/12028H04L29/1216H04L61/103H04L61/157H04L61/2007H04W4/04H04W84/10
    • The present invention relates to a method and a telecommunications network for efficient use of a telecommunications network and a CPE, the method comprising the steps of: -- establishing a physical communication channel between the access node of the telecommunications network and the CPE using a line ID for authentication and authorization, -- the telecommunications network providing a public or private Internet Protocol address to the CPE for use by the CPE to communicate with the access node of the telecommunications network, the Internet Protocol address being associated with at least one parameter of the physical communication channel, -- a location information related to the physical communication channel being stored by the telecommunications network (5) -- the telecommunications network initially assigning a first functionality level to the public or private Internet Protocol address, -- the telecommunications network assigning a second functionality level to the public or private Internet Protocol address, in case that the telecommunications network is able to federate the at least one parameter of the physical communication channel to a contract related identification information, -- the location information being used by the location based application.
    • 本发明涉及一种用于有效利用电信网络和CPE的方法和电信网络,所述方法包括以下步骤: - 在电信网络的接入节点和CPE之间建立物理通信信道,使用线路 用于认证和授权的ID, - 为CPE提供公共或私有因特网协议地址以供CPE与电信网络的接入节点进行通信的电信网络,因特网协议地址与至少一个参数 所述物理通信信道, - 由所述电信网络(5)存储的与所述物理通信信道相关的位置信息 - 所述电信网络最初向所述公共或专用因特网协议地址分配第一功能级别, - 所述电信网络 为公共或pri分配第二个功能级别 在电信网络能够将物理通信信道的至少一个参数联合到合同相关标识信息的情况下,vate因特网协议地址, - 基于位置的应用使用的位置信息。