会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Dynamic security shielding through a network resource
    • 通过网络资源实现动态安全屏蔽
    • US08079074B2
    • 2011-12-13
    • US11787589
    • 2007-04-17
    • Pradeep BahlRajesh K. Dadhia
    • Pradeep BahlRajesh K. Dadhia
    • G06F21/00H04L29/06
    • H04L63/145H04L29/12226H04L29/12339H04L61/2015H04L61/2503H04L63/0281H04L67/2814
    • Architecture for facilitating access of remote system software functionality by a host machine for the redirection of incoming and/or outgoing host traffic through the remote system for protection services to the host machine. The host machine can gain the benefits of effective protection software such as firewall, intrusion protection software, and anti-malware services, of the remote machine. The host machine can choose to exercise traffic redirection when there is a risk of being compromised, and then revert back to direct communications when the risk has been averted. The host machine takes advantage of the resources available on the remote machine in substantially realtime with minimal disruption to the host and/or the remote machine operations. This facilitates widespread and temporary protection of network systems for a more secure working environment and improved customer experience.
    • 用于促进由主机访问远程系统软件功能的架构,用于通过远程系统重定向传入和/或传出主机流量以保护服务到主机。 主机可以获得远程机器的有效保护软件(如防火墙,入侵保护软件和反恶意软件服务)的好处。 主机可能会在有风险的情况下选择进行流量重定向,然后在避免风险的情况下恢复直接通信。 主机利用远程机器上可用的资源实质上实时地利用主机和/或远程机器操作的中断。 这有助于网络系统的广泛和临时保护,以实现更安全的工作环境和改善客户体验。
    • 5. 发明申请
    • Network group name for virtual machines
    • 虚拟机的网络组名称
    • US20080250407A1
    • 2008-10-09
    • US11784060
    • 2007-04-05
    • Rajesh K. DadhiaPradeep Bahl
    • Rajesh K. DadhiaPradeep Bahl
    • G06F9/455
    • G06F9/45533G06F2009/45595
    • Virtual machine (VM) management using a group name. By associating VM registration information with a group name, all VMs running off a single physical machine image can be managed (e.g., blocked or unblocked) simultaneously. A service component captures registration information (e.g., IP address-VM name pair) between a virtual machine and a name server. The IP address-VM name pair is recorded (or stored) in the name server database. Based on the VM pair, a record component generates a group name, and stores the VM pair in association with the group name in the name server database. Blocking of the group name then blocks all VMs associated with the group name. Moreover, queries against the group name will then expose all operational VMs for that host. Updates to the group name record can be made based on registration and deregistration of VMs for a given host machine.
    • 使用组名的虚拟机(VM)管理。 通过将VM注册信息与组名相关联,可以同时管理运行单个物理机映像的所有虚拟机(例如,阻塞或解除阻塞)。 服务组件捕获虚拟机和名称服务器之间的注册信息(例如,IP地址-VM名称对)。 IP地址 - VM名称对被记录(或存储)在名称服务器数据库中。 基于VM对,记录组件生成组名称,并将VM对与名称服务器数据库中的组名相关联存储。 阻止组名称然后阻止与组名关联的所有虚拟机。 此外,针对组名称的查询将会显示该主机的所有操作VM。 可以基于给定主机的VM的注册和注销来对组名记录进行更新。
    • 7. 发明申请
    • Dynamic security shielding through a network resource
    • 通过网络资源实现动态安全屏蔽
    • US20080263654A1
    • 2008-10-23
    • US11787589
    • 2007-04-17
    • Pradeep BahlRajesh K. Dadhia
    • Pradeep BahlRajesh K. Dadhia
    • G06F9/00
    • H04L63/145H04L29/12226H04L29/12339H04L61/2015H04L61/2503H04L63/0281H04L67/2814
    • Architecture for facilitating access of remote system software functionality by a host machine for the redirection of incoming and/or outgoing host traffic through the remote system for protection services to the host machine. The host machine can gain the benefits of effective protection software such as firewall, intrusion protection software, and anti-malware services, of the remote machine. The host machine can choose to exercise traffic redirection when there is a risk of being compromised, and then revert back to direct communications when the risk has been averted. The host machine takes advantage of the resources available on the remote machine in substantially realtime with minimal disruption to the host and/or the remote machine operations. This facilitates widespread and temporary protection of network systems for a more secure working environment and improved customer experience.
    • 用于促进由主机访问远程系统软件功能的架构,用于通过远程系统重定向传入和/或传出主机流量以保护服务到主机。 主机可以获得远程机器的有效保护软件(如防火墙,入侵保护软件和反恶意软件服务)的好处。 主机可能会在有风险的情况下选择进行流量重定向,然后在避免风险的情况下恢复直接通信。 主机利用远程机器上可用的资源实质上实时地利用主机和/或远程机器操作的中断。 这有助于网络系统的广泛和临时保护,以实现更安全的工作环境和改善客户体验。
    • 9. 发明授权
    • Dynamic session maintenance for mobile computing devices
    • 移动计算设备的动态会话维护
    • US08909743B2
    • 2014-12-09
    • US13157089
    • 2011-06-09
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/177H04L29/12
    • H04L61/1511H04L29/12066H04L29/12301H04L61/2015H04L61/2076
    • A framework and method are disclosed for supporting changed addresses by mobile network nodes. Such support is provided through enhancements to the mobile network nodes and utilizes DNS servers, Dynamic Host Configuration Protocol (DHCP), and virtual private network (VPN) servers—or their functional equivalents—to dynamically assign a current network address to a mobile node, provide the current network address to an authoritative name server, and thereafter have correspondent nodes update their addresses for the mobile node based upon an address provided by the authoritative name server. A mobile node registers all of its name-to-address mappings with its authoritative DNS server using a time to live of zero. Furthermore, when a mobile node moves outside its home security domain, the mobile node initiates a virtual private network connection to a virtual private server for a security domain.
    • 公开了用于支持移动网络节点改变的地址的框架和方法。 通过对移动网络节点的增强来提供这样的支持,并且利用DNS服务器,动态主机配置协议(DHCP)和虚拟专用网络(VPN)服务器或其功能等效物来动态地为移动节点分配当前网络地址, 将当前网络地址提供给权威的名称服务器,然后基于由权威名称服务器提供的地址,对应节点更新其移动节点的地址。 移动节点通过其权威DNS服务器将所有名称与地址映射注册为零。 此外,当移动节点移动到其家庭安全域之外时,移动节点发起到用于安全域的虚拟专用服务器的虚拟专用网络连接。
    • 10. 发明授权
    • Network classification
    • 网络分类
    • US08676969B2
    • 2014-03-18
    • US13300743
    • 2011-11-21
    • Pradeep BahlChristopher J. CorbettMohamed Jawad Khaki
    • Pradeep BahlChristopher J. CorbettMohamed Jawad Khaki
    • G06F15/173
    • H04L43/08H04L41/00H04L41/0233H04L41/0803H04L41/0853H04L41/12H04L41/14H04L41/145H04L41/28H04L63/20
    • Network DNA may be determined for a computer network that taxonomically classifies the computer network. Network DNA may include derived network DNA components and raw network DNA components. Raw network DNA components may be acquired from local or remote sources. Derived network DNA components may be generated according to derived network DNA component specifications. Derived network DNA component specifications may reference raw network DNA components. Network DNA determined for the computer network may include a network species component capable of indicating network species classifications for computer networks. Network species classifications may include enterprise network, home network and public place network. Network species classifications may be determined as a function of network security, network management and network addressing. One or more network DNA stores may be configured to store network DNA for computer networks. Network DNA stores may store network DNA history as well as current network DNA.
    • 可以为对计算机网络进行分类分类的计算机网络确定网络DNA。 网络DNA可以包括衍生的网络DNA组分和原始网络DNA组分。 原始网络DNA组件可以从本地或远程来源获取。 衍生网络DNA组分可以根据衍生网络DNA组分规格生成。 衍生网络DNA组件规范可以参考原始网络DNA组件。 为计算机网络确定的网络DNA可以包括能够指示计算机网络的网络物种分类的网络物种组件。 网络物种分类可能包括企业网络,家庭网络和公共场所网络。 网络物种分类可以根据网络安全,网络管理和网络寻址来确定。 一个或多个网络DNA存储可以被配置为存储用于计算机网络的网络DNA。 网络DNA存储可以存储网络DNA历史以及当前的网络DNA。