会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Network switch using a steering header for management frames
    • 网络交换机使用管理帧的转向头
    • US07668203B1
    • 2010-02-23
    • US10990231
    • 2004-11-16
    • Donald PannellYosef MeyouhasMaxim Mondaeev
    • Donald PannellYosef MeyouhasMaxim Mondaeev
    • H04J3/24
    • H04L12/4641
    • A network device, and corresponding method and computer program, comprises a plurality of ports; wherein one of the ports is configured to receive frames of data each comprising a steering header comprising a flooding mask that identifies one or more of the ports, and a management bit that when set indicates the frame of data is a management frame; wherein, for each frame received by the one of the ports, the one of the ports removes the steering header from the frame and, when the management bit is set, identifies the frame as a management frame and directs the frame to one or more of the ports based only on the flooding mask; and wherein each of the ports can operate in a blocked state that permits only frames of data identified as management frames to pass through the port.
    • 网络设备及相应的方法和计算机程序包括多个端口; 其中所述端口中的一个被配置为接收数据帧,每个数据帧包括指向头部,所述指导头包括识别所述端口中的一个或多个的泛洪掩码,以及当设置指示所述数据帧是管理帧时的管理位; 其中,对于由所述一个端口接收的每个帧,所述一个端口从所述帧中去除所述转向报头,并且当所述管理位被设置时,将所述帧识别为管理帧,并将所述帧指向一个或多个 端口仅基于淹水掩模; 并且其中每个端口可以在仅允许识别为管理帧的数据帧通过端口的阻塞状态下操作。
    • 2. 发明授权
    • Method and apparatus for transferring a frame of data from a first network to a second network
    • 用于将数据帧从第一网络传送到第二网络的方法和装置
    • US08111715B1
    • 2012-02-07
    • US12709715
    • 2010-02-22
    • Donald PannellYosef MeyouhasMaxim Mondaeev
    • Donald PannellYosef MeyouhasMaxim Mondaeev
    • H04J3/24
    • H04L12/4641H04L12/4625
    • A method and apparatus for transferring a frame of data from a first network to a second network. The method includes adding a first steering header to a frame of data received by a first port that is destined for the second network. The method further includes selecting a first receive queue of a plurality of receive queues based on one or more of (i) a database number, (ii) a priority bit, and (iii) a source port identifier of the first steering header; loading the frame of data into the first receive queue; and replacing the first steering header with a second steering header. The second steering header comprises the database number and a virtual local area network table vector. The method further includes determining the second port as a destination port for the frame of data based on the database number and the virtual local area network table vector.
    • 一种用于将数据帧从第一网络传送到第二网络的方法和装置。 该方法包括将第一转向报头添加到由目的地为第二网络的第一端口接收的数据帧。 该方法还包括基于(i)数据库号,(ii)优先级位和(iii)第一转向头的源端口标识符中的一个或多个来选择多个接收队列的第一接收队列; 将数据帧加载到第一接收队列中; 以及用第二转向头替换所述第一转向盘。 第二转向头包括数据库号和虚拟局域网表向量。 该方法还包括基于数据库号和虚拟局域网表向量,将第二端口确定为数据帧的目的地端口。
    • 5. 发明授权
    • Method and apparatus for transferring a frame of data from a first network to a second network
    • 用于将数据帧从第一网络传送到第二网络的方法和装置
    • US08804738B1
    • 2014-08-12
    • US13366791
    • 2012-02-06
    • Donald PannellYosef MeyouhasMaxim Mondaeev
    • Donald PannellYosef MeyouhasMaxim Mondaeev
    • H04L12/56
    • H04L12/4641H04L12/4625
    • A network interface controller comprising a first media access controller, a header decoder, a second media access controller. The first media access controller is configured to receive, from a first port, a frame of data transferred from one of a plurality of second ports, wherein the frame of data includes a first steering header identifying the one of the plurality of second ports. The header decoder is configured to transfer the frame of data to a memory based on the first steering header. The second media access controller is configured to receive the frame of data from the memory based on the first steering header, and transmit the frame of data, with a second steering header, from the network interface controller to a destination port based on the second steering header.
    • 一种网络接口控制器,包括第一媒体接入控制器,报头解码器,第二媒体接入控制器。 第一媒体接入控制器被配置为从第一端口接收从多个第二端口之一传送的数据帧,其中数据帧包括标识多个第二端口中的一个的第一转向头。 头解码器被配置为基于第一转向头将数据帧传送到存储器。 第二媒体接入控制器被配置为基于第一转向报头从存储器接收数据帧,并且基于第二转向器将来自网络接口控制器的数据帧与第二转向报头发送到目的地端口 标题。
    • 6. 发明授权
    • Router having a single CPU MAC
    • 路由器具有单个CPU MAC
    • US07715415B1
    • 2010-05-11
    • US11809844
    • 2007-06-01
    • Donald PannellYosef MeyouhasPeter WangMaxim Mondaeev
    • Donald PannellYosef MeyouhasPeter WangMaxim Mondaeev
    • H04L12/28H04L12/56
    • H04L45/60H04L12/2852H04L45/66
    • A network device for transferring data from a first network to a second network comprises a switch comprising a first port adapted to receive a frame of the data from the first network and a second port adapted to transmit the frame to the second network. The frame comprises a plurality of words including a first word comprising a first portion of an internet protocol address and a second word comprising a second portion of the internet protocol address. The switch adds one or more bits to the frame so that the first and second portions of the internet protocol address appear within a single word of the frame. A processor receives the frame from the switch, and to modify the internet protocol address in the frame. The switch receives the frame from the processor, and removes the one or more bits from the frame before the second port transmits the frame to the second network.
    • 用于将数据从第一网络传送到第二网络的网络设备包括交换机,其包括适于从第一网络接收数据帧的第一端口和适于将帧发送到第二网络的第二端口。 该帧包括多个单词,包括包括因特网协议地址的第一部分的第一个单词和包含因特网协议地址的第二部分的第二单词。 交换机将一个或多个比特添加到该帧,使得互联网协议地址的第一和第二部分出现在帧的单个单词内。 处理器从交换机接收帧,并修改帧中的因特网协议地址。 交换机从处理器接收帧,并且在第二端口将帧发送到第二网络之前从帧中移除一个或多个比特。
    • 8. 发明授权
    • Method and apparatus for deep packet inspection for network intrusion detection
    • 用于网络入侵检测的深度包检测方法和装置
    • US08448234B2
    • 2013-05-21
    • US12031130
    • 2008-02-14
    • Maxim MondaeevTal AnkerYosef Meyouhas
    • Maxim MondaeevTal AnkerYosef Meyouhas
    • G06F15/16G06F11/00G06F11/30G01R31/08H04L12/28
    • H04L47/12H04L63/1408H04L63/20
    • In a method of determining whether a data stream includes unauthorized data, the data stream is analyzed using a hardware filter to detect a presence of one or more of a first set of patterns in the data stream. It is determined whether a packet in the data stream belongs to one of a plurality of data flows to be further inspected based on the analysis of the data stream by the hardware filter. A set of rules is applied to the packet to produce rule match status data if it is determined that the packet belongs to one of the plurality of data flows to be further inspected. The packet is analyzed to determine if the packet includes unauthorized data using software stored on a computer-readable medium and implemented on a processor if the rule match status data indicates that the packet potentially includes unauthorized data.
    • 在确定数据流是否包括未授权数据的方法中,使用硬件过滤器来分析数据流,以检测数据流中的第一组模式中的一个或多个的存在。 基于硬件滤波器对数据流的分析,确定数据流中的分组是否属于要进一步检查的多个数据流中的一个。 如果确定分组属于要进一步检查的多个数据流中的一个数据流,则将一组规则应用于分组以产生规则匹配状态数据。 分析分组以使用存储在计算机可读介质上并在处理器上实现的软件来确定分组是否包括未授权数据,如果规则匹配状态数据指示分组潜在地包括未经授权的数据。
    • 9. 发明申请
    • Method and Apparatus for Deep Packet Inspection for Network Intrusion Detection
    • 网络入侵检测深度包检测方法与装置
    • US20080201772A1
    • 2008-08-21
    • US12031130
    • 2008-02-14
    • Maxim MondaeevTal AnkerYosef Meyouhas
    • Maxim MondaeevTal AnkerYosef Meyouhas
    • G06F11/30
    • H04L47/12H04L63/1408H04L63/20
    • In a method of determining whether a data stream includes unauthorized data, the data stream is analyzed using a hardware filter to detect a presence of one or more of a first set of patterns in the data stream. It is determined whether a packet in the data stream belongs to one of a plurality of data flows to be further inspected based on the analysis of the data stream by the hardware filter. A set of rules is applied to the packet to produce rule match status data if it is determined that the packet belongs to one of the plurality of data flows to be further inspected. The packet is analyzed to determine if the packet includes unauthorized data using software stored on a computer-readable medium and implemented on a processor if the rule match status data indicates that the packet potentially includes unauthorized data.
    • 在确定数据流是否包括未授权数据的方法中,使用硬件过滤器来分析数据流,以检测数据流中的第一组模式中的一个或多个的存在。 基于硬件滤波器对数据流的分析,确定数据流中的分组是否属于要进一步检查的多个数据流中的一个。 如果确定分组属于要进一步检查的多个数据流中的一个数据流,则将一组规则应用于分组以产生规则匹配状态数据。 分析分组以使用存储在计算机可读介质上并在处理器上实现的软件来确定分组是否包括未授权数据,如果规则匹配状态数据指示分组潜在地包括未经授权的数据。