会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method of self-learning for the switching nodes of a data transmission network
    • 数据传输网络交换节点的自学习方法
    • US06628655B1
    • 2003-09-30
    • US09490767
    • 2000-01-24
    • Jacques FieschiClaude GalandJean-François Le PennecPatrick Michel
    • Jacques FieschiClaude GalandJean-François Le PennecPatrick Michel
    • H04L1228
    • H04L49/309H04L49/3009H04L49/602H04L2012/562H04L2012/5667H04Q11/0478
    • Method of self-learning for a switching node in a data transmission network (10) wherein Internet Protocol (IP) data frames are transmitted between a sending unit (20 or 24) and a receiving unit (22 or 26) via an ingress switching node (12) linked to an egress switching node (16 or 18) by a plurality of intermediate switching nodes (14) interconnected by trunks. The method consists principally in generating, in the input port/trunk interface of the switching node, a switch header including a source identification field, a destination identification field and a temporary label identifying the flow of data in response to its first data frame, this first switch header being concatenated to said data frame before being transmitted to the router interface of the switching node via its switch engine when the data frame does not belong to a known flow of data and the router has to define the routing of the flow of data. An update message is sent back from the output trunk/port interface to the input port/trunk interface to update the latter with the destination identification and with a switching label replacing the temporary label associated with the flow of data, in order to transmit the following frames of the flow of data directly to the trunk/port interface by using this switching label.
    • 数据传输网络(10)中的交换节点的自学习方法,其中因特网协议(IP)数据帧经由入口交换节点在发送单元(20或24)和接收单元(22或26)之间传输 (12)通过由干线互连的多个中间交换节点(14)链接到出口交换节点(16或18)。 该方法主要包括在交换节点的输入端口/中继接口中生成包括源标识字段,目的地标识字段和标识响应于其第一数据帧的数据流的临时标签的交换机标题,该 当数据帧不属于已知的数据流并且路由器必须定义数据流的路由时,第一交换机头部被连接到所述数据帧,然后经由其交换引擎被发送到交换节点的路由器接口 。 将更新消息从输出中继/端口接口发送回输入端口/中继接口,以更新后者与目的地标识,并用交换标签代替与数据流相关联的临时标签,以便传送以下信息 通过使用该切换标签将数据流的帧直接发送到中继/端口接口。
    • 4. 发明授权
    • Method and system for assigning labels to data flows over a packet switched network
    • 通过分组交换网络为数据流分配标签的方法和系统
    • US06499061B1
    • 2002-12-24
    • US09330853
    • 1999-06-11
    • Alain BenayounJacques FieschiClaude GalandJean-François Le Pennec
    • Alain BenayounJacques FieschiClaude GalandJean-François Le Pennec
    • G06F1516
    • H04L12/4641
    • Method and system for assigning labels in a data transmission network in which flows of data, composed of packets, are transmitted from a source node to a destination node through a plurality of switching nodes. The network is further characterized in that a label, identifying each flow of data, is added to each packet of the flow of data before the packet is transmitted from a transmitting node to an adjacent receiving node in the network. This so-called identification label is recognized by the receiving node as the identification of the flow of data to be transmitted. Each node in the network assigns an identification label to the packets when a new flow of data is received by the node. Both the transmitting and receiving nodes in the network generate an identical label for a given flow of data. Thus, the overhead associated with the sending of assigned labels from assigning nodes to corresponding upstream or downstream transmitting or receiving nodes in the network is avoided.
    • 在数据传输网络中分配标签的方法和系统,其中由分组组成的数据流通过多个交换节点从源节点传送到目的地节点。 该网络的特征还在于,在将数据包从发送节点发送到网络中的相邻接收节点之前,将标识每个数据流的标签添加到数据流的每个分组。 该所谓的识别标签被接收节点识别为要发送的数据流的标识。 当节点接收到新的数据流时,网络中的每个节点都会为数据包分配一个标识标签。 网络中的发送和接收节点都会为给定的数据流生成相同的标签。 因此,避免了将分配的标签从分配节点发送到网络中的相应的上游或下游发送或接收节点所涉及的开销。
    • 7. 发明授权
    • Method for transmitting high-priority packets in an IP transmission network
    • 用于在IP传输网络中传输高优先级分组的方法
    • US07558269B2
    • 2009-07-07
    • US10638898
    • 2003-08-11
    • Jean-François Le PennecClaude GalandDidier F. Giroir
    • Jean-François Le PennecClaude GalandDidier F. Giroir
    • H04L12/28
    • H04L47/2416H04L47/10H04L47/2408H04L47/245
    • Method for transmitting high-priority packets in an IP transmission network based upon the Internet Protocol (IP) wherein low-priority packets or fragments of packets are transmitted between a sender and a receiver and at least a high-priority packet can be transmitted from the sender to the receiver by pre-emption of a low-priority packet or a fragment of packet. the method comprises in the sender, the steps of determining whether a low-priority packet or fragment of packet is being transmitted from the sender to the receiver when a high-priority packet has to be transmitted, setting to 1 a reserved bit within the IP header of the high-priority packet used as a pre-emption indicator if a low-priority packet or fragment of packet is currently transmitted, transmitting the high-priority packet with the pre-emption indicator set to 1 from the sender to the receiver, and resuming the transmission of the low-priority packet or fragment of packet at the end of transmission of the high-priority packet.
    • 基于互联网协议(IP)在IP传输网络中发送高优先级分组的方法,其中低优先级分组或分组在发送方和接收方之间传送,并且至少高优先级分组可以从 发送方通过优先级低优先级的数据包或数据包的片段来发送给接收方。 所述方法包括在发送方中,当高优先级分组必须被发送时,确定低优先级分组或分组是否正在从发送方发送到接收方,将该IP优先级设置为1 如果当前正在发送低优先级分组或分组片段,则用作优先级指示符的高优先级分组的报头,将优先级分组以从发送方设置为1的优先级分组发送到接收方, 并且在高优先级分组的传输结束时恢复低优先级分组或分组分段的传输。
    • 8. 发明授权
    • System and method for transmitting compressed frame headers in a multiprotocal data transmission network
    • 用于在多径数据传输网络中发送压缩帧头的系统和方法
    • US06804238B1
    • 2004-10-12
    • US09473802
    • 1999-12-28
    • Guy EugetJacques FieschiClaude GalandJean-François Le Pennec
    • Guy EugetJacques FieschiClaude GalandJean-François Le Pennec
    • H04L1228
    • H04L69/04H04L29/06H04L69/18H04L69/22
    • A method for transmitting data frames with compressed headers in a multiprotocol data transmission network comprising at least one ingress node transmitting data to egress nodes. Each frame of data includes data bytes and a header which defines the transmission protocols. This method comprises the steps of comparing the address field of the frame to a list of address fields corresponding to the current flows of data, selecting candidate headers associated with flows having the same address, determining a compressed header based upon the position and the number of bytes that differ between the frame header and the candidate header, selecting as reference header the best candidate header based on compression ratio, and transmitting a compressed data frame wherein the data bytes are preceded by a reference label and a compressed header including a field defining the position and the number of consecutive bytes in the portion being compressed, a field including the different bytes, and a field including the portion of header which is not compressed.
    • 一种用于在多协议数据传输网络中传送带有压缩报头的数据帧的方法,包括至少一个入口节点向出口节点发送数据。 每帧数据包括数据字节和定义传输协议的报头。 该方法包括以下步骤:将帧的地址字段与对应于当前数据流的地址字段的列表进行比较,选择与具有相同地址的流相关联的候选报头,基于位置和数量来确定压缩报头 在帧头和候选报头之间不同的字节,基于压缩比选择最佳候选报头作为参考报头,并且发送压缩数据帧,其中数据字节在参考标签之前,压缩报头包括定义 位置和被压缩部分中的连续字节的数量,包括不同字节的字段以及包括未被压缩的标题部分的字段。
    • 10. 发明授权
    • Method and system for securely scanning network traffic
    • 安全扫描网络流量的方法和系统
    • US07543332B2
    • 2009-06-02
    • US11703020
    • 2007-02-06
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • Joel BalissatClaude GalandJean-Francois Le PennecJean-Marie Sommerlatt
    • G06F15/00
    • H04L63/0209H04L63/0272H04L63/0435H04L63/0464
    • A method and system for implementing secure network communications between a first device and a second device, at least one of the devices communicating with the other device via a firewall device, are provided. The method and system may include obtaining an encryption parameter that is shared by the first device, second device and firewall device. A data packet sent by the first device may then be copied within the firewall device, so that decryption of the copy of the data packet within a portion of the firewall device may take place. In particular, the portion of the firewall device in which decryption takes place is defined such that contents of the portion are inaccessible to an operator of the firewall device. Thus, scanning of the decrypted copy of the data packet for compliance with a predetermined criterion may take place within the firewall device, without an operator of the firewall device having access to the contents of the data packet to be transmitted. Thereafter, the original data packet can be forwarded to its originally intended recipient.
    • 提供了一种用于在第一设备和第二设备之间实现安全网络通信的方法和系统,至少一个设备经由防火墙设备与另一设备通信。 该方法和系统可以包括获得由第一设备,第二设备和防火墙设备共享的加密参数。 然后可以在防火墙设备内复制由第一设备发送的数据分组,从而可以在防火墙设备的一部分内对数据分组的副本进行解密。 特别地,定义防火墙设备中发生解密的部分,使得该部分的内容对于防火墙设备的操作者是不可访问的。 因此,在防火墙设备内可以进行符合预定标准的数据分组的解密副本的扫描,而防火墙设备的操作者可以访问要发送的数据分组的内容。 此后,可以将原始数据分组转发到其原始的接收者。