会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • APPARATUS AND METHOD FOR MANAGING ACCESS TO ONE OR MORE NETWORK RESOURCES
    • 用于管理对一个或多个网络资源的访问的装置和方法
    • WO2009027909A2
    • 2009-03-05
    • PCT/IB2008/053360
    • 2008-08-21
    • NOKIA CORPORATIONKALOFONOS, DimitrisREYNOLDS, Franklin
    • KALOFONOS, DimitrisREYNOLDS, Franklin
    • H04L63/0227H04L63/102
    • An apparatus is provided that includes a processor configured to receive a captured traffic unit (CTU) intended for a network service, the CTU being one into which incoming traffic has been assembled based on a filter describing which incoming traffic to capture and how to assemble the respective incoming traffic into the CTU. The processor is also configured to determine whether to allow the CTU to pass to one or more applications configured to implement the respective network service based on a passlet including permissions to a particular user. The processor is further configured to instruct a firewall to allow the CTU to pass to the respective one or more applications or to reject the CTU based on the determination. In this regard, the processor is configured to perform the above functions under control of a security framework implemented in middleware between a user-level domain and a system-level domain.
    • 提供了一种设备,其包括处理器,该处理器被配置为接收旨在用于网络服务的捕获的流量单元(CTU),所述CTU是基于描述哪个入站 要捕获的流量以及如何将相应的流量汇集到CTU中。 处理器还被配置为基于包括对特定用户的许可的小圆确定是否允许CTU传递到被配置为实现相应网络服务的一个或多个应用。 处理器还被配置为指示防火墙允许CTU基于该确定传递给相应的一个或多个应用或拒绝CTU。 就此而言,处理器被配置为在用户级域和系统级域之间的中间件中实施的安全框架的控制下执行上述功能。
    • 2. 发明申请
    • MANAGEMENT OF ACCESS CONTROL IN WIRELESS NETWORKS
    • 无线网络中访问控制管理
    • WO2006134476A1
    • 2006-12-21
    • PCT/IB2006/001595
    • 2006-06-14
    • NOKIA CORPORATIONKALOFONOS, DimitrisSHAKHSHIR, Saad
    • KALOFONOS, DimitrisSHAKHSHIR, Saad
    • G06F21/00H04L29/06H04L9/32
    • H04L63/0428H04L12/2803H04L12/282H04L63/101H04L63/102H04L2012/285H04W12/08
    • Management of access control in wireless networks known as smart spaces includes a framework that presents non-expert users with a consistent and intuitive interaction mechanism to manage access to devices they own in the smart space without exposing to them the complexity of the underlying security infrastructure. Access control of devices in a network can include providing an interface between a user-level tool on a first device connected to a network and security components associated with the network, communicating a passlet between the user-level tool and the interface, verifying access permission at a second device on the network where access permissions are based on the passlet, and providing a response to the first device based on the verification of the access permission in the passlet. The passlet provides access permissions based on a particular user rather than a particular device.
    • 在被称为智能空间的无线网络中的访问控制管理包括一个框架,为非专家用户提供一致和直观的交互机制,以管理他们在智能空间中拥有的设备的访问,而不会暴露底层安全基础架构的复杂性。 网络中设备的访问控制可以包括在连接到网络的第一设备上的用户级工具与与网络相关联的安全组件之间提供接口,在用户级工具和接口之间传递密码,验证访问权限 在网络上的第二设备上,其中访问权限基于该密码,并且基于该密码中的访问许可的验证来向第一设备提供响应。 该邮袋提供基于特定用户而不是特定设备的访问权限。
    • 4. 发明申请
    • SYSTEMS, NODES, AND METHODS FOR DYNAMIC END-TO-END SESSION-ENHANCING SERVICES FOR TRANSPORT-LEVEL-BASED CONNECTIONS
    • 用于基于运输级连接的动态终端会话增强服务的系统,节点和方法
    • WO2006013446A1
    • 2006-02-09
    • PCT/IB2005/002251
    • 2005-07-25
    • NOKIA CORPORATIONKALOFONOS, DimitrisSHAH, Parijat
    • KALOFONOS, DimitrisSHAH, Parijat
    • H04L29/06
    • H04L67/16H04L69/16H04L69/162H04L69/163H04L69/24H04W80/04H04W80/10
    • Provided are improved systems, nodes, and methods for enabling dynamic end-to-end (e2e) session-enhancing services for transport-level connections such as TCP-based connection sessions, thereby providing the communicating entities the ability to select, adjust, and control e2e session enhancing (e2e-SE) services before and during communications. Embodiments allow for dynamic negotiation and renegotiations of e2e session-enhancing services at establishment of and during the active course of communication sessions, such as at establishment of and during transparent e2e-SE services TCP connections. Embodiments may be used as part of any e2e session-enhancing services frame work for mobile or wireless and wireline communications. End-to-end session-enhancing services can be dynamically added and removed according to the need of applications and existing and changing conditions without affecting the on-going communication and the applications running on both end nodes.
    • 提供了用于为诸如基于TCP的连接会话之类的传输级连接启用动态端到端(e2e)会话增强服务的改进的系统,节点和方法,从而为通信实体提供选择,调整和 在通信之前和期间控制e2e会话增强(e2e-SE)服务。 实施例允许在通信会话的主动过程中和期间,例如在建立和透明的e2e-SE服务TCP连接期间以及期间在e2e会话增强服务的动态协商和重新协商。 实施例可以用作用于移动或无线和有线通信的任何e2e会话增强服务帧工作的一部分。 端到端会话增强服务可以根据应用程序的需要和现有和变化的条件动态添加和删除,而不会影响正在进行的通信和在两端节点上运行的应用程序。