会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • COMPRESSING, FILTERING, AND TRANSMITTING OF PROTOCOL MESSAGES VIA A PROTOCOL-AWARE INTERMEDIARY NODE
    • 压缩,过滤和通过协议中断节点发送协议消息
    • WO2006030277A1
    • 2006-03-23
    • PCT/IB2005/002696
    • 2005-09-12
    • NOKIA CORPORATIONLIU, Zhigang
    • LIU, Zhigang
    • H04L29/06
    • H04L69/04H04L29/06027H04L63/0254H04L65/1006
    • Methods, apparatuses, and a system for compressing, filtering, and transmitting of protocol messages to be transmitted from a transmitting side via a protocol-aware intermediary node to a receiving side, the compressing method comprising the steps of: detecting a type of a protocol message to be compressed; and selectively compressing, based on the detected message type, certain predefined parts of the protocol message and leaving other predefined parts of the protocol message uncompressed; and the filtering method, if it is retrieved that the protocol message is not fully compressed, comprising the steps of: detecting a type of the protocol message to be filtered; scanning the message; and selectively processing, based on the detected message type and the scanning, certain predefined parts of the protocol message and leaving other predefined parts of the protocol message unprocessed.
    • 方法,装置以及用于压缩,过滤和发送协议消息的系统,所述协议消息将从发送侧通过协议感知中间节点发送到接收方,所述压缩方法包括以下步骤:检测协议的类型 消息被压缩; 以及基于检测到的消息类型来选择性地压缩协议消息的某些预定义部分并且使协议消息的其他预定义部分未被压缩; 以及所述过滤方法,如果检索到所述协议消息未被完全压缩,则包括以下步骤:检测要过滤的协议消息的类型; 扫描消息; 并且基于所检测到的消息类型和扫描来选择性地处理协议消息的某些预定义部分,并且保留未处理的协议消息的其他预定义部分。
    • 72. 发明申请
    • EXTENSIONS TO THE FIREWALL CONFIGURATION PROTOCOLS AND FEATURES
    • 扩展到“防火墙配置协议”和“特性”
    • WO2005120008A1
    • 2005-12-15
    • PCT/IB2005/001205
    • 2005-05-03
    • NOKIA CORPORATIONNOKIA INC.
    • LE, FrankFACCIN, Stefano
    • H04L29/06
    • H04L63/0263H04L63/0236H04L63/0254H04L63/029H04L63/20
    • A network implementing at least one firewall for providing protection for users on the network. The network includes at least one host system protected by the at least one firewall, the host system being configured to send and receive information from external host systems through the at least one firewall. The at least one firewall including installation means for installing policy rules that are transmitted from at least one network entity to the at least one firewall. The policy rules include an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created. The additional information is optionally used by the at least one firewall to perform services on data travelling through the at least one firewall.
    • 实现至少一个防火墙的网络,用于为网络上的用户提供保护。 该网络包括由至少一个防火墙保护的至少一个主机系统,主机系统被配置为通过至少一个防火墙从外部主机系统发送和接收信息。 所述至少一个防火墙包括用于安装从至少一个网络实体发送到所述至少一个防火墙的策略规则的安装装置。 策略规则包括用于允许至少一个网络实体在要创建的至少一个状态上向防火墙发送附加信息的选项字段。 所述附加信息可选地由所述至少一个防火墙使用以对通过所述至少一个防火墙行进的数据执行服务。
    • 73. 发明申请
    • METHOD AND SYSTEM FOR SENDING BINDING UPDATES TO CORRESPONDENT NODES BEHIND FIREWALLS
    • 发送绑定更新的相关方法和系统
    • WO2005076573A1
    • 2005-08-18
    • PCT/IB2005/000304
    • 2005-02-08
    • NOKIA CORPORATIONLE, FranckFACCIN, Stefano
    • LE, FranckFACCIN, Stefano
    • H04L29/06
    • H04W8/082H04L63/0254H04L63/029H04L69/16H04L69/167
    • The invention proposes a method for providing traversal of a packet filtering function (D) for information transferred between a first network node (A) and a second network node (B) wherein the second network node (B) is associated with a home network control element (C) and the first network node (A) is protected by the packet filtering function (D), the method comprising the steps of sending (S1) a message including temporary identification information from the second node to the home network control element, sending (S3) a message including at least a part of the temporary identification information from the home network control element to the first node, and preparing (S4-S7) a direct connection between the first node and the second node via the packet filtering function based on the identification information. The invention also proposes corresponding network nodes, a corresponding home network control element and a corresponding network system.
    • 本发明提出了一种用于提供对第一网络节点(A)和第二网络节点(B)之间传输的信息的分组过滤功能(D)的遍历的方法,其中第二网络节点(B)与家庭网络控制 元素(C)和第一网络节点(A)由分组过滤功能(D)保护,所述方法包括以下步骤:将包括临时识别信息的消息从第二节点发送(S1)到家庭网络控制元件, 将包括所述临时识别信息的至少一部分的消息从家庭网络控制元件发送(S3)到第一节点,以及通过分组过滤功能(S4-S7)准备第一节点和第二节点之间的直接连接 基于识别信息。 本发明还提出了相应的网络节点,相应的家庭网络控制元件和相应的网络系统。
    • 76. 发明申请
    • DYNAMIC PACKET FILTER UTILIZING SESSION TRACKING
    • 动态包装过滤器利用会话追踪
    • WO02091700A3
    • 2003-02-06
    • PCT/IB0201603
    • 2002-05-10
    • PACKET TECHNOLOGIES LTS
    • GOLDBERG RONENDANIELY GADYZEZAK MOSHESHOHAT DRORY
    • G06F21/20G06F13/00H04L12/66H04L29/06
    • H04L63/0254
    • A novel and useful dynamic packet filter that can be incorporated in an hardware based firewall suitable for use in portable computing devices such as cellular telephones and wireless connected PDAs that are adapted to connect to the Internet. The invention performs dynamic packet filtering on packets received over an input packet stream. The dynamic filter cheeks dynamic protocol behaviour using information extracted from the received packet. Sessions are created and stored in a session database to track the state of communications between the source and destination. Recognition of a session is accelerated by use of a hash table to quickly determine the corresponding session record in the session database. Session related data is read from the session database and the received packet is checked against a set of rules for determination of whether to allow or deny the packet.
    • 一种新颖且有用的动态分组过滤器,其可以并入适用于适于连接到因特网的便携式计算设备(例如蜂窝电话和无线连接PDA)的基于硬件的防火墙。 本发明对通过输入分组流接收的分组执行动态分组过滤。 动态过滤器使用从接收到的数据包中提取的信息来表示动态协议行为。 会话被创建并存储在会话数据库中以跟踪源和目的地之间的通信状态。 通过使用哈希表来快速确定会话数据库中的对应会话记录来加速对会话的识别。 从会话数据库中读取会话相关数据,并根据一组规则检查接收到的数据包,以确定是否允许或拒绝数据包。
    • 78. 发明申请
    • NETWORK SESSION WALL
    • 网络会议室
    • WO1998019250A1
    • 1998-05-07
    • PCT/US1997019003
    • 1997-10-21
    • ABIRNET LTD.FRIEDMAN, Mark, M.DASCALU, Ziv
    • ABIRNET LTD.FRIEDMAN, Mark, M.
    • G06F15/16
    • H04L63/02H04L29/06H04L63/0218H04L63/0254H04L63/1408
    • A session wall for a local area network (1) is provided. This is a device connected to a local area network (1) which listens passively to communications sent over the network (1). The device also sends data over the network (1) which is interpreted by other devices connected to the local network (1) as if it were sent by another network device connected to the local network (1). The session wall has means for storing access rules for the network devices which generate data communication messages over the local network (1). It reads a portion of each communication message it listens to and compares that data with the stored access rules (10) to determine whether the message is permitted or not. If not, the session wall sends a message to both parties.
    • 提供局域网(1)的会话墙。 这是连接到局域网(1)的设备,其被动地收听通过网络发送的通信(1)。 该设备还通过网络(1)发送数据,该数据由连接到本地网络(1)的其他设备解释,就好像是由连接到本地网络(1)的另一个网络设备发送的一样。 会话墙具有用于存储通过本地网络(1)生成数据通信消息的网络设备的访问规则的装置。 它读取其收听的每个通信消息的一部分,并将该数据与存储的访问规则(10)进行比较,以确定消息是否被允许。 如果没有,会话墙向双方发送消息。