会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • STATEFUL LOAD BALANCING IN A STATELESS NETWORK
    • 在无状态网络中的稳定负载平衡
    • WO2016094037A1
    • 2016-06-16
    • PCT/US2015/060840
    • 2015-11-16
    • 128 TECHNOLOGY, INC.
    • TIMMONS, PatrickBAJ, MichaelKAPLAN, Hadriel, S.MELAMPY, Patrick, J.KUMAR, PrashantPENFIELD, Robert
    • H04L29/08H04L12/26H04L12/28H04L29/06H04L12/66G06F15/173
    • H04L45/70H04L45/38H04L45/54H04L47/125
    • A packet routing method for directing packets of a session in an IP network causes an intermediate node to obtain a lead packet of a plurality of packets in a given session. The intermediate node has an electronic interface in communication with the IP network and obtains the lead packet through that same interface. The method maintains, in a routing database, state information relating to a plurality of sessions in the IP network. Each session includes a single stateful session path formed by an ordered plurality of nodes in the IP network, and the state information includes information about the ordered plurality of nodes in the sessions. The method further accesses the routing database to determine the state of a plurality of sessions, and forms a stateful given path for packets of the given session across the IP network as a function of the state information in the routing database.
    • 用于引导IP网络中的会话的分组的分组路由方法使得中间节点在给定会话中获得多个分组的导引分组。 中间节点具有与IP网络通信的电子接口,并通过同一接口获取引导数据包。 该方法在路由数据库中维护与IP网络中的多个会话有关的状态信息。 每个会话包括由IP网络中的有序多个节点形成的单个状态会话路径,并且状态信息包括关于会话中的有序多个节点的信息。 该方法还访问路由数据库以确定多个会话的状态,并且根据路由数据库中的状态信息,通过IP网络为给定会话的分组形成有状态的给定路径。
    • 3. 发明申请
    • NETWORK PACKET FLOW CONTROLLER WITH EXTENDED SESSION MANAGEMENT
    • 网络流量控制器与扩展会话管理
    • WO2017035059A1
    • 2017-03-02
    • PCT/US2016/047988
    • 2016-08-22
    • 128 TECHNOLOGY, INC.
    • KAPLAN, Hadriel, S.KUMAR, PrashantTIMMONS, PatrickMELAMPY, Patrick, J.
    • H04L29/06H04L12/721
    • H04L45/74H04L49/252H04L49/30H04L61/2007H04L61/2521H04L61/6063H04L61/6068H04L69/22
    • An intermediate node obtains a lead packet of a plurality of packets in a session having a unique session identifier, modifies the lead packet to identify at least the intermediate node and also to identify source and destination port numbers assigned by the intermediate node for a possible forward association, and then forwards the lead packet toward the destination node though an intermediate node electronic output interface to the IP network. The intermediate node also may receive, through an intermediate node electronic input interface in communication with the IP network, a backward message from a next node having a next node identifier. Both the intermediate node and the next node form an association between the intermediate node identifier, the next node identifier, and the source and destination port numbers assigned by the intermediate node. This association is part of a forward association for the intermediate node and is part of a return associate for the next node.
    • 中间节点在具有唯一会话标识符的会话中获取多个分组的引导分组,修改引导分组以至少识别中间节点,并且还识别由中间节点为可能的前向分配的源和目的地端口号 关联,然后通过到IP网络的中间节点电子输出接口将引导分组转发到目的地节点。 中间节点还可以通过与IP网络通信的中间节点电子输入接口从具有下一个节点标识符的下一个节点接收反向消息。 中间节点和下一个节点都形成中间节点标识符,下一个节点标识符以及由中间节点分配的源和目的端口号之间的关联。 该关联是中间节点的前向关联的一部分,并且是下一个节点的返回关联的一部分。
    • 4. 发明申请
    • COMPUTER NETWORK PACKET FLOW CONTROLLER
    • 计算机网络包流量控制器
    • WO2016048467A1
    • 2016-03-31
    • PCT/US2015/044815
    • 2015-08-12
    • 128 TECHNOLOGY, INC.
    • MELAMPY, Patrick, J.BAJ, MichaelKAPLAN, HadrielKUMAR, PrashantPENFIELD, RobertTIMMONS, Patrick
    • H04L29/02H04L29/06
    • H04L47/2483H04L12/2861H04L45/38H04L45/72H04L45/74H04L61/6009H04L67/142H04L67/146H04L67/2814H04L69/161H04L69/22
    • An intermediate node obtains a lead packet of a plurality of packets in a session having a unique session identifier, modifies the lead packet to identify at least the intermediate node, and then forwards the lead packet toward the destination node though an intermediate node electronic output interface to the IP network. The intermediate node also receives, through an intermediate node electronic input interface in communication with the IP network, a backward message from a next node having a next node identifier. The backward message includes the next node identifier and the session identifier. The intermediate node forms an association between the next node identifier and the session identifier, stores the association in memory to maintain state information for the session, and obtains (e.g., receives) additional packets of the session. Substantially all of the additional packets in the session are forwarded toward the next node using the stored association.
    • 中间节点获得具有唯一会话标识符的会话中的多个分组的引导分组,修改引导分组以至少识别中间节点,然后通过中间节点电子输出接口将引导分组转发到目的节点 到IP网络。 中间节点还通过与IP网络通信的中间节点电子输入接口从具有下一个节点标识符的下一个节点接收反向消息。 反向消息包括下一个节点标识符和会话标识符。 中间节点形成下一个节点标识符和会话标识符之间的关联,将关联存储在存储器中以维持会话的状态信息,并且获得(例如,接收)会话的附加分组。 会话中的所有附加数据包基本上将使用存储的关联向下一个节点转发。
    • 7. 发明申请
    • NETWORK DEVICE AND METHOD FOR PROCESSING A SESSION USING A PACKET SIGNATURE
    • 网络设备和使用分组签名处理会话的方法
    • WO2016186749A1
    • 2016-11-24
    • PCT/US2016/026938
    • 2016-04-11
    • 128 TECHNOLOGY, INC.
    • KUMAR, PrashantTIMMONS, PatrickMELAMPY, Patrick, J.
    • H04L9/00H04L29/06
    • H04L69/325H04L63/126H04L67/06H04L67/14H04L67/42H04L69/22
    • A method processes a session having a first session packet received by a current node in an IP network having a plurality of nodes. The plurality of nodes includes a next node, and the current node that communicates with the next node using a Layer 3 protocol. The method receives the first session packet, which has a digital signature, payload data, and meta-data, at the current node. The method uses the payload data and meta-data to produce validation information, and uses the digital signature to produce a comparator digital signature. Next, the method compares the validation information with the comparator digital signature. If the validation information does not match the comparator digital signature, then the method discards the first session packet. If there is a match, then the method digitally signs the first session packet, and routes the first session packet to the next node via the IP network.
    • 一种方法处理具有由具有多个节点的IP网络中的当前节点接收的第一会话分组的会话。 多个节点包括下一个节点,以及使用第3层协议与下一个节点进行通信的当前节点。 该方法在当前节点接收具有数字签名,有效载荷数据和元数据的第一会话分组。 该方法使用有效载荷数据和元数据产生验证信息,并使用数字签名来产生比较数字签名。 接下来,该方法将验证信息与比较器数字签名进行比较。 如果验证信息与比较数字签名不匹配,则该方法丢弃第一个会话数据包。 如果存在匹配,则该方法对第一会话分组进行数字签名,并经由IP网络将第一会话分组路由到下一节点。
    • 8. 发明申请
    • APPARATUS AND METHOD OF SECURING NETWORK COMMUNICATIONS
    • 确保网络通信的设备和方法
    • WO2017204969A1
    • 2017-11-30
    • PCT/US2017/029399
    • 2017-04-25
    • 128 TECHNOLOGY, INC.
    • KUMAR, PrashantMELAMPY, Patrick, J.TIMMONS, Patrick
    • H04L29/06
    • H04L63/168H04L63/0428H04L63/164H04L63/166H04W12/02
    • An apparatus and/ or method secures session communications between a first network (having a first encryption device configured to encrypt at least some session communications from the first network to the second network) and a second network. The apparatus and/ or method receive, at the first network, given session packets of a given session between the first and second networks, and determine that at least one of the received given session packets is encrypted ("encrypted given session packet"). The given session involves a Layer 7 application that encrypted the at least one encrypted given session packet. Next, the apparatus and/ or method controls, in response to determining that the given session packet is encrypted, the first encryption device to permit communication of the given session with the second network without further encrypting a plurality of the encrypted given session packets. Preferably, the first encryption device encrypts none of the given session packets.
    • 一种装置和/或方法确保第一网络(具有被配置为加密从第一网络到第二网络的至少一些会话通信的第一加密设备)与第二网络之间的会话通信。 该装置和/或方法在第一网络处接收第一和第二网络之间的给定会话的给定会话分组,并且确定接收到的给定会话分组中的至少一个被加密(“加密给定会话分组”) 。 给定的会话涉及加密至少一个加密给定会话数据包的第7层应用程序。 接下来,响应于确定给定会话分组被加密,设备和/或方法控制第一加密设备允许给定会话与第二网络的通信,而不进一步加密多个加密的给定会话分组。 优选地,第一加密设备不加密给定的会话分组。
    • 9. 发明申请
    • APPARATUS AND METHOD FOR USING CERTIFICATE DATA TO ROUTE DATA
    • 使用证书数据路由数据的装置和方法
    • WO2016148766A1
    • 2016-09-22
    • PCT/US2016/013416
    • 2016-01-14
    • 128 TECHNOLOGY, INC.
    • KUMAR, PrashantTIMMONS, PatrickMELAMPY, Patrick, J.
    • H04L9/00H04L29/06G06F21/30
    • H04L63/20H04L45/74H04L63/0823H04L63/166
    • A method of routing data across a network receives a session request from a client node to access at least one node in a local network having a plurality of nodes. The method also receives a client certificate (e.g., a digital certificate at least partially specified by known standards, such as the "X509 Standard") from the client node. The client certificate has client information specifying at least one node to receive packets from the client node. Next, the method uses the client certificate to execute an authentication process. If the authentication process authenticates the client node, then the method routes data packets from the client node to at least one node in the local network as specified by the client information in the client certificate.
    • 通过网络路由数据的方法从客户端节点接收会话请求,以访问具有多个节点的本地网络中的至少一个节点。 该方法还从客户端节点接收客户端证书(例如,至少部分由已知标准指定的数字证书,例如“X509标准”)。 客户端证书具有指定至少一个节点的客户端信息以从客户端节点接收分组。 接下来,该方法使用客户端证书来执行认证过程。 如果认证过程对客户端节点进行认证,则该方法将数据包从客户端节点路由到客户端证书中的客户端信息指定的本地网络中的至少一个节点。