会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods and apparatuses for communication in a personal area network
    • 用于个人区域网络通信的方法和装置
    • US09301248B2
    • 2016-03-29
    • US13996059
    • 2010-12-20
    • Zheng LiangGang LiuJun ZhengHaibo WenFanxiang BinChunyan Yao
    • Zheng LiangGang LiuJun ZhengHaibo WenFanxiang BinChunyan Yao
    • H04W52/02H04W28/16H04W84/18H04W76/04
    • H04W52/0203H04W28/16H04W52/0216H04W52/0219H04W52/0229H04W52/0258H04W76/28H04W84/18Y02D70/144
    • An exemplary technique is provided for communication in a personal area network. The technique includes transmitting, to a personal area network coordinator, joint information of a sensor device indicated by reserved bits and includes a type, a channel access rate, and a latest node buffer occupation rate of the sensor device; receiving, from the personal area network coordinator, information regarding adjusted active duration and duty cycle of the communication of the sensor device; and performing further communication based upon the adjusted active duration and duty cycle. Also, the technique includes receiving, from a sensor device, joint information indicated by reserved bits and includes a type, a channel access rate, and a latest node buffer occupation rate of the sensor device; adjusting an active duration and a duty cycle of the communication of the sensor device; and transmitting information regarding the adjusted active duration and duty cycle to the sensor device.
    • 提供了一种用于个人区域网络中的通信的示例性技术。 该技术包括向个人区域网络协调器发送由保留位指示的传感器设备的联合信息,并且包括传感器设备的类型,信道访问速率和最新节点缓冲器占用率; 从个人区域网络协调器接收关于传感器设备的通信的调整的有效持续时间和占空比的信息; 并且基于调整的有效持续时间和占空比执行进一步的通信。 此外,该技术包括从传感器设备接收由保留位指示的联合信息,并且包括传感器设备的类型,信道访问速率和最新节点缓冲器占用率; 调整传感器装置的通信的有效持续时间和占空比; 以及将关于经调节的有效持续时间和占空比的信息发送到传感器装置。
    • 2. 发明授权
    • Method and apparatus for controlling multicast IP packets in access network
    • 用于控制接入网络中组播IP分组的方法和装置
    • US08923181B2
    • 2014-12-30
    • US12733703
    • 2008-09-19
    • Chunyan YaoHaibo WenJun ZhengFanxiang Bin
    • Chunyan YaoHaibo WenJun ZhengFanxiang Bin
    • H04H20/71H04L12/28H04L12/18
    • H04L12/2881H04L12/1877H04L12/189
    • The present invention proposes a method for controlling the uplink transmission of the multicast IP packet sourced from the UE in field of IP packet transmission in access network. According to the technical solution of the present invention, the access devices receives IP packet from the UE, checks the IP packet and determines whether the IP packet is multicast IP packet that is allowed to be accessed. If the access device determines that the IP packet is multicast IP packet that is allowed to be accessed, then it sends the multicast IP packet in multicast form. Via the present invention, the access device can allow the uplink valid multicast IP packet to pass, preferably, determines and intercepts the malicious attacks via multicast IP packet, so as to ensure the DSL access device's support for mobile IPv4, so as to keep the uninterrupted connection of the service to the user when the user moves between different subnets.
    • 本发明提出一种用于在接入网络中的IP分组传输领域中控制来自UE的多播IP分组的上行传输的方法。 根据本发明的技术方案,接入设备从UE接收IP分组,检查IP分组,并确定IP分组是否是允许访问的多播IP分组。 如果接入设备确定IP分组是允许访问的组播IP分组,则以多播形式发送组播IP分组。 通过本发明,接入设备可以允许上行有效的多播IP分组通过,优选地经由多播IP分组来确定和拦截恶意攻击,以确保DSL接入设备对移动IPv4的支持,以保持 当用户在不同子网之间移动时,服务与用户的不间断连接。
    • 5. 发明授权
    • Method and device for distributed security control in communication network system
    • 通信网络系统中分布式安全控制的方法和装置
    • US08719918B2
    • 2014-05-06
    • US13003430
    • 2009-06-16
    • Haibo WenChunyan YaoJun ZhengSongwei Ma
    • Haibo WenChunyan YaoJun ZhengSongwei Ma
    • H04L29/06G06F21/00
    • H04L63/1466H04L63/0218H04L63/0263H04L63/0876H04L63/10H04L63/126H04L63/20H04W12/08H04W88/08H04W88/14
    • With migration of network technology and more and more requirements of user equipment for accessing to Internet, the network security faces more and more severe situation. There is provided a method for distributed security control in communication network system and the device thereof in order to improve security and operatability of network operator. In the method, firstly the network controller establishes a network security control mechanism, which is used for a second network device to check the validity of the data package from the user equipment; secondly, the network controller sends the network security control mechanism to the second network devices; lastly, the second network device checks the validity of the data package from the user equipment according to the network security control mechanism, and discards the data package if the data package is invalid. With the present invention, security and operatability of the communication network may be improved greatly, particularly, the functionality of address anti-spoofing can be implemented in the network with a WLAN architecture in centralized control.
    • 随着网络技术的转移和用户设备对Internet的需求越来越多,网络安全面临着越来越严重的局面。 提供了一种通信网络系统中的分布式安全控制方法及其设备,以提高网络运营商的安全性和可操作性。 在该方法中,首先网络控制器建立网络安全控制机制,用于第二网络设备,从用户设备检查数据包的有效性; 其次,网络控制器向第二网络设备发送网络安全控制机制; 最后,第二网络设备根据网络安全控制机制检查用户设备的数据包的有效性,如果数据包无效,则丢弃数据包。 利用本发明,可以大大提高通信网络的安全性和可操作性,特别是可以在具有集中控制的WLAN架构的网络中实现地址反欺骗的功能。
    • 6. 发明授权
    • Access device routing device and method thereof supporting stateless address configuration communication network
    • 接入设备路由设备及其支持无状态地址配置通信网络的方法
    • US08655990B2
    • 2014-02-18
    • US11995499
    • 2006-05-19
    • Keyao ZhuHaibo WenRenxiang YanYinglan JiangFanxiang BinQingshan Zhang
    • Keyao ZhuHaibo WenRenxiang YanYinglan JiangFanxiang BinQingshan Zhang
    • G06F15/177
    • H04L29/12216H04L61/2007H04L61/6059
    • The present invention relates to an IPv6-based access device, edge router and method for stainless address configuration for IPv6 user equipment in an Ethernet access network, wherein, the access device adds the relay agent ID indicating the access device itself and the relevant port identifier indicating the user equipment to a router solicitation message sent by the user equipment in the form of a newly defined option, and forwards the message to the relevant edge router; and the edge router configures a dedicated address prefix for the user equipment according to the relay agent ID and port identifier, combines the address prefix, the relay ID and the port identifier into a router response message, and sends the response message to the relevant access equipment indicated by the relay ID; the access device sends a router advertisement message only including the address prefix via the line port indicated by the port identifier to user equipment. By allocating the dedicated address prefix to every data subscriber line for IPv6 service, IPv6 stainless address configuration is achieved to solve the security and scalability problems in the prior art.
    • 本发明涉及一种以太网接入网中IPv6用户设备的基于IPv6的接入设备,边缘路由器和不锈钢地址配置方法,其中,接入设备将指示接入设备本身的中继代理ID和相关的端口标识 指示用户设备以新定义的选项的形式由用户设备发送的路由器请求消息,并将消息转发到相关边缘路由器; 并且边缘路由器根据中继代理ID和端口标识符为用户设备配置专用地址前缀,将地址前缀,中继ID和端口标识符组合到路由器响应消息中,并将响应消息发送到相关访问 设备由继电器ID指示; 接入设备通过端口标识符指示的线路端口向用户设备发送仅包含地址前缀的路由器通告消息。 通过为IPv6服务的每个数据订户线分配专用地址前缀,实现了IPv6不锈钢地址配置,以解决现有技术中的安全性和可扩展性问题。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR FORWARDING PACKETS IN IPV6 ACCESS NODE
    • 用于在IPV6访问节点中转发分组的方法和装置
    • US20140044131A1
    • 2014-02-13
    • US13950815
    • 2013-07-25
    • Haibo WENGang LIU
    • Haibo WENGang LIU
    • H04L12/741
    • H04L45/745H04L12/2858H04L69/16H04L69/167H04W8/26H04W80/04H04W88/16
    • In view of the technical problems that exist during implementing IP address anti-spoofing in an access node device in an IPv6 access network, the present invention proposes a packet forwarding method and apparatus in an IPv6 Access Node, for forwarding a packet from a Residential Gateway. In the method, the access node device first receives a packet from the Residential Gateway, then obtains a network prefix in a source UPv6 address of the packet, judges whether the network prefix in the source IPv6 address of the packet is a valid network prefix of a CPN corresponding to the Residential Gateway, and if yes, forwards the packet finally. Particularly, in the present invention the access node device can automatically obtain valid network prefix using technical means such as snooping a network prefix allocation reply message. Therefore, the present invention greatly increases operation efficiency and security of the IPv6 access network and simplifies network management of the IPv6 access network.
    • 鉴于在IPv6接入网中的接入节点设备中实现IP地址反欺骗时存在的技术问题,本发明提出了IPv6接入节点中的分组转发方法和装置,用于从住宅网关 。 在该方法中,接入节点设备首先从住宅网关接收分组,然后获取分组的源UPv6地址中的网络前缀,判断分组的源IPv6地址中的网络前缀是否为有效的网络前缀 对应于住宅网关的CPN,如果是,则转发该分组。 特别地,在本发明中,接入节点设备可以使用诸如窥探网络前缀分配回复消息的技术手段自动获得有效的网络前缀。 因此,本发明大大提高了IPv6接入网的运行效率和安全性,简化了IPv6接入网的网络管理。
    • 8. 发明授权
    • Method for domain name configuration in IPv6 access network and the network device hereof
    • IPv6接入网络中的域名配置方法及其网络设备
    • US07991913B2
    • 2011-08-02
    • US12097377
    • 2006-07-17
    • Renxiang YanYinglan JiangQingshan ZhangHaibo Wen
    • Renxiang YanYinglan JiangQingshan ZhangHaibo Wen
    • G06F15/16
    • H04L29/12301H04L12/2898H04L29/12066H04L41/0806H04L61/1511H04L61/2076H04L61/3025H04L61/303
    • The present invention provides a method and device for hierarchical configuration of domain name in IPv6 network. Said method comprises: a) negotiating a unique user network's name between a user and a network SP; b) a client terminal device at the user network side obtaining prefix of IPv6 network address and suffix of the user network's domain name by sessioning with a network access device, said suffix of the user network's domain name being consisting of the user network's name and suffix of the network SP's domain name; c) the network access device further informing the network SP's DNS server of establishing the resource record of said user network's domain name server; d) said client terminal device conducting the address configuration and providing domain name service for hosts at the user network side according to the obtained prefix of IPv6 network address and suffix of the user network's domain name.
    • 本发明提供了一种IPv6网络中域名分级配置的方法和装置。 所述方法包括:a)在用户和网络SP之间协商唯一用户网络的名称; b)用户网络侧的客户终端设备通过与网络接入设备进行会话获取IPv6网络地址和用户网络域名后缀的前缀,用户网络域名的后缀由用户网络的名称和后缀组成 的网络SP的域名; c)网络接入设备进一步通知网络SP的DNS服务器建立所述用户网络域名服务器的资源记录; d)所述客户终端设备根据所获得的IPv6网络地址和用户网域名后缀的前缀,对用户网络侧的主机进行地址配置并提供域名服务。
    • 10. 发明授权
    • Method and apparatus for forwarding packets in IPV6 access node
    • 在IPV6接入节点转发报文的方法和装置
    • US09391894B2
    • 2016-07-12
    • US13950815
    • 2013-07-25
    • Haibo WenGang Liu
    • Haibo WenGang Liu
    • H04L12/741H04L12/28H04W8/26H04L29/06H04W80/04H04W88/16
    • H04L45/745H04L12/2858H04L69/16H04L69/167H04W8/26H04W80/04H04W88/16
    • In view of the technical problems that exist during implementing IP address anti-spoofing in an access node device in an IPv6 access network, the present invention proposes a packet forwarding method and apparatus in an IPv6 Access Node, for forwarding a packet from a Residential Gateway. In the method, the access node device first receives a packet from the Residential Gateway, then obtains a network prefix in a source UPv6 address of the packet, judges whether the network prefix in the source IPv6 address of the packet is a valid network prefix of a CPN corresponding to the Residential Gateway, and if yes, forwards the packet finally. Particularly, in the present invention the access node device can automatically obtain valid network prefix using technical means such as snooping a network prefix allocation reply message. Therefore, the present invention greatly increases operation efficiency and security of the IPv6 access network and simplifies network management of the IPv6 access network.
    • 鉴于在IPv6接入网中的接入节点设备中实现IP地址反欺骗时存在的技术问题,本发明提出了IPv6接入节点中的分组转发方法和装置,用于从住宅网关 。 在该方法中,接入节点设备首先从住宅网关接收分组,然后获取分组的源UPv6地址中的网络前缀,判断分组的源IPv6地址中的网络前缀是否为有效的网络前缀 对应于住宅网关的CPN,如果是,则转发该分组。 特别地,在本发明中,接入节点设备可以使用诸如窥探网络前缀分配回复消息的技术手段自动获得有效的网络前缀。 因此,本发明大大提高了IPv6接入网的运行效率和安全性,简化了IPv6接入网的网络管理。