会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Testing applications or devices in large networks
    • 测试大型网络中的应用程序或设备
    • US07746860B2
    • 2010-06-29
    • US11192772
    • 2005-07-29
    • Jonathan Gilbert Gordon TamsDavid James StevensonIain Hogg
    • Jonathan Gilbert Gordon TamsDavid James StevensonIain Hogg
    • H04L12/28H04L12/56
    • H04L41/00H04L29/12339H04L41/0213H04L43/50H04L47/10H04L61/2503
    • When testing network management applications, it is desirable to show that they will work with large or very large networks, to determine the upper bounds of the applications capabilities, and improvements which might increase the upper bounds. A method of testing a network application is disclosed mapping a layer-3 addresses of a real subnetwork onto a plurality of mapped layer-3 subnetwork addresses for conversations with applications or devices. Packets are modified to change a destination layer-3 address in a mapped subnetwork, pointing to corresponding real IP address and forwarding the packets. The conversation to which a response from a reallayer-3 address relates is identified. The source layer-3 address and packet contents are changed into the appropriate mapped subnetwork and the packet is forwarded to the application or device. An existing test network of any size may be used as the basis for testing the network management application.
    • 在测试网络管理应用程序时,最好表明它们将与大型或非常大的网络协同工作,以确定应用程序功能的上限,以及可能增加上限的改进。 公开了一种测试网络应用的方法,其将真实子网的第3层地址映射到用于与应用或设备进行对话的多个映射层3子网地址上。 数据包被修改以改变映射子网中的目的地层3地址,指向相应的实际IP地址并转发数据包。 识别来自再层3地址的响应的对话。 源层3地址和分组内容被改变为适当的映射子网,并且分组被转发到应用或设备。 可以使用任何大小的现有测试网络作为测试网络管理应用的基础。
    • 2. 发明授权
    • Method of dynamically locating and connecting to a wireless device
    • 动态定位和连接到无线设备的方法
    • US07746834B1
    • 2010-06-29
    • US10390052
    • 2003-03-17
    • David MooreThomas Scribner
    • David MooreThomas Scribner
    • H04Q7/24
    • H04W84/22H04W40/246H04W68/02H04W84/18
    • A method for wirelessly connecting a computer network to a destination device located at an unknown location in response to a request from a requesting device. The method of the present invention creates a more versatile wireless computer network by enabling devices within the computer network to efficiently wirelessly connect to mobile devices that are not connected to the computer network but are in range of at least one wireless access point. Therefore, the network can efficiently dynamically adjust to the movement of particular wireless devices throughout the network. Likewise, the method effectively increases the capabilities of the network by enabling devices within the network to efficiently connect with devices that are not actively communicating with the network. The method includes a series of searching routines which are performed at each access point to locate the destination device.
    • 一种用于响应于来自请求设备的请求将计算机网络无线连接到位于未知位置处的目的地设备的方法。 本发明的方法通过使计算机网络内的设备有效地无线地连接到未连接到计算机网络但处于至少一个无线接入点的范围内的移动设备来创建更通用的无线计算机网络。 因此,网络可以有效地动态调整整个网络中特定无线设备的移动。 同样地,该方法通过使网络内的设备能够有效地与未与网络主动通信的设备进行连接,从而有效地提高了网络的能力。 该方法包括在每个接入点执行的一系列搜索例程以定位目的地设备。
    • 3. 发明授权
    • Simple and fast directory search with reduced keystrokes and reduced server calls
    • 简单快速的目录搜索,减少击键和减少服务器呼叫
    • US07711744B1
    • 2010-05-04
    • US11334136
    • 2006-01-18
    • Swapnil Kashikar
    • Swapnil Kashikar
    • G06F7/00G06F17/30
    • G06F17/30395Y10S707/922
    • Methods are provided for identifying user-directory records that match input strings entered into a packet-based telephone. Each input string comprises symbols associated with character sets, and each record comprises multiple attributes. A record matches a set of input strings when, independent of the order of the input strings, there is a one-to-one correspondence matching the input strings with an equal number of attributes of the record. An input string matches an attribute when, on a character-by-character, symbol-by-symbol basis, the characters of at least a portion of the attribute are elements of the character sets associated with the symbols of the input string. Subsets of matching records are dynamically sent to the packet-based telephone for display.
    • 提供了用于识别与输入到基于分组的电话中的输入字符串相匹配的用户目录记录的方法。 每个输入字符串包括与字符集相关联的符号,并且每个记录包括多个属性。 一个记录匹配一组输入字符串,当独立于输入字符串的顺序时,存在一个一对应的匹配输入字符串与相等数量的记录属性。 输入字符串匹配属性,当逐个字符逐个符号时,属性的至少一部分的字符是与输入字符串的符号相关联的字符集的元素。 将匹配记录的子集动态地发送到基于分组的电话进行显示。
    • 4. 发明授权
    • Method and apparatus for selection of an endpoint device in a point to point link
    • 用于在点对点链路中选择端点设备的方法和装置
    • US07706362B1
    • 2010-04-27
    • US09430267
    • 1999-10-29
    • Janakiraman SenthilnathanRohit VermaAmit TiwariAshwin Hegde
    • Janakiraman SenthilnathanRohit VermaAmit TiwariAshwin Hegde
    • H04L12/28
    • H04L12/4633H04L45/00
    • A method is shown for deterministically selecting an endpoint for multiple links through a network for a client device. When a first network device establishes a connection for a client device to an endpoint device, it causes a database entry to be created that is keyed by a client identifier value for the client device and includes an endpoint address field with the network address of the endpoint device. When a second network device receives a call request from the client device, it queries the database using the client identifier value for the client device and waits a predetermined period for a database reply. A database device storing the database entry receives the query from the second network device, searches for the database entry matching the client identifier value, and sends a database reply that includes the client identifier value and the network address of the endpoint device from the database entry. The second network device receives the database reply and uses the network address from the database reply to establish a second connection to the endpoint device for the client.
    • 示出了通过用于客户端设备的网络来确定性地选择多个链路的端点的方法。 当第一网络设备建立到客户端设备到端点设备的连接时,它使得创建由客户端设备的客户端标识符值键入的数据库条目,并且包括具有端点的网络地址的端点地址字段 设备。 当第二网络设备从客户端设备接收到呼叫请求时,它使用客户机设备的客户机标识符值查询数据库,并等待数据库应答的预定时间段。 存储数据库条目的数据库设备从第二网络设备接收查询,搜索与客户端标识符值匹配的数据库条目,并从数据库条目发送包括客户机标识符值和端点设备的网络地址的数据库应答 。 第二网络设备接收数据库应答,并使用数据库应答中的网络地址建立与客户端的端点设备的第二连接。
    • 6. 发明授权
    • Pattern matching using deterministic finite automata and organization of such automata
    • 使用确定性有限自动机的模式匹配和这种自动机的组织
    • US07672941B2
    • 2010-03-02
    • US11064257
    • 2005-02-22
    • Peter FurlongEoghan StackDavid John LawHana Hailichova
    • Peter FurlongEoghan StackDavid John LawHana Hailichova
    • G06F17/30
    • G06Q10/06
    • A deterministic finite state machine is operated to detect any one of a plurality of digital signatures each corresponding to a succession of characters and each defined by a sequence of states in the state machine. The machine is organized such that for each state after the first in any sequence there are not more than two allowed exit transitions of which one is to a default state. Input characters are examined to determine a transition from a current state of the machine to a next state. When the machine responds to an input character to perform a transition to the default state, the input character is re-examined to determine the next state of the state machine. The reduction in transitions saves considerable space in memory.
    • 操作确定性有限状态机来检测多个数字签名中的每一个对应于一系列字符的数字签名,并且每个都由状态机中的状态序列定义。 机器被组织使得对于在任何顺序中的第一个之后的每个状态,不超过两个允许的退出转换,其中一个到默认状态。 检查输入字符以确定从机器的当前状态到下一状态的转换。 当机器响应输入字符以执行到默认状态的转换时,重新检查输入字符以确定状态机的下一状态。 转换的减少节省了大量的内存空间。
    • 8. 发明授权
    • Enabling network communication from role based authentication
    • 从基于角色的身份验证启用网络通信
    • US07657926B1
    • 2010-02-02
    • US10804927
    • 2004-03-19
    • Steven T. Baker
    • Steven T. Baker
    • H04L9/32
    • H04L63/0263G06F2221/2147G06F2221/2149H04L63/08
    • Network communications are secured on clients that do not have a user properly logged in and authenticated. The clients have transmit and/or receive functionality disabled. When a user logs into the client and is properly authenticated, the transmit and/or receive functionality is enabled. In some embodiments, the client can then download firewall policy information to prevent the client from communicating on certain ports or with certain clients. The firewall policy information may be specific to a role that a user logged into the client has. For example, administrators, executives and employee roles may each use different firewall policy information.
    • 网络通信在没有用户正确登录和验证的客户端上得到保护。 客户端禁用发送和/或接收功能。 当用户登录到客户端并被正确认证时,传输和/或接收功能被启用。 在一些实施例中,客户端然后可以下载防火墙策略信息,以防止客户端在特定端口或某些客户端上进行通信。 防火墙策略信息可能特定于用户登录到客户端的角色。 例如,管理员,高管和员工角色可能各自使用不同的防火墙策略信息。
    • 9. 发明申请
    • ELECTRON BEAM SWITCH
    • 电子束开关
    • US20100012865A1
    • 2010-01-21
    • US12184693
    • 2008-08-01
    • Thomas C. Hogan
    • Thomas C. Hogan
    • H01J99/00
    • H01J31/60
    • The present invention is directed to an electron beam crossbar switch for interconnection between communication units. The crossbar switch includes an array of electrically charged particle emitter source devices with an input connected to a slow wave structure coupled to the emitter source. An array of detectors is positioned relative to the array of emitter devices for receiving charged particles from various of the emitter devices. X and y deflection means are positioned adjacent each of the emitters for directing the charged particles from each of the emitters to at least one of the detectors to provide more signal output and a reduction in deflection accuracy.
    • 本发明涉及用于在通信单元之间互连的电子束交叉开关。 交叉开关包括具有连接到耦合到发射源的慢波结构的输入的带电粒子发射源源装置的阵列。 检测器阵列相对于发射器装置阵列定位,用于接收来自各种发射器件的带电粒子。 X和Y偏转装置位于每个发射器附近,用于将来自每个发射器的带电粒子引导到至少一个检测器,以提供更多的信号输出和减小偏转精度。