会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Computer networks with unique identification
    • 计算机网络具有独特的识别
    • US08930573B2
    • 2015-01-06
    • US13175517
    • 2011-07-01
    • Wee Tuck TeoRhandeev Singh
    • Wee Tuck TeoRhandeev Singh
    • G06F15/16H04L29/12
    • H04L29/12066H04L29/12207H04L29/1233H04L29/12783H04L29/12839H04L61/1511H04L61/20H04L61/25H04L61/35H04L61/6022
    • A computer network is described in which the data-link layer address, e.g., MAC address, of the network cards of client nodes are used to uniquely identify the nodes in the provision of network to application layer services. A link layer aware router may determine the MAC address of a client node from a data packet transmitted by the client node, and determines the services to provide to the user, e.g., a proxy redirect of the packet, based on a database of client node MAC addresses to user attributes. By determining MAC addresses, the router can also identify unregistered MAC addresses, and can forward a HTTP request by an unregistered user to a remote configuration web page for registering the user or to a security warning web page. The router may also support Network Address Translation and Domain Name System services using the MAC addresses, with a fully qualified domain name, hostname or the like being assigned to the MAC addresses.
    • 描述了一种计算机网络,其中使用客户端节点的网卡的数据链路层地址(例如MAC地址)来唯一地标识提供网络到应用层服务中的节点。 链路层感知路由器可以从客户端节点发送的数据分组中确定客户端节点的MAC地址,并且基于客户端节点的数据库确定提供给用户的服务,例如分组的代理重定向 MAC地址到用户属性。 通过确定MAC地址,路由器还可以识别未注册的MAC地址,并且可以将未注册用户的HTTP请求转发到用于注册用户或安全警告网页的远程配置网页。 路由器还可以使用MAC地址来支持网络地址转换和域名系统服务,其中具有分配给MAC地址的完全限定的域名,主机名等。
    • 2. 发明授权
    • Reconfigurable computer networks
    • 可重构计算机网络
    • US07293077B1
    • 2007-11-06
    • US10344784
    • 2000-08-17
    • Wee Tuck TeoRhandeev Singh
    • Wee Tuck TeoRhandeev Singh
    • G06F15/177
    • H04L61/2084H04L29/12018H04L29/12066H04L29/12311H04L29/1233H04L45/36H04L61/10H04L61/1511H04L61/25
    • A computer network is configured to allow addition, deletion and movement of networked objects within the network, which includes a configurable router and a plurality of networked objects, each located at a network node in the network. Configuration of the network includes the steps of: (a) providing a point-to-point link between the configurable router and each network node; (b) assigning a point-to-point link identifier to each of the point-to-point links; (c) obtaining for each networked object a link layer identifier; (d) receiving at the configurable router communications from the networked objects, the source of each communication being determinable by reference to an identifier pair consisting of a point-to-point link identifier and a link layer identifier associated with the communication; (e) receiving at the configurable router communications intended for individual networked objects, the destination for each communication being determinable by reference to an identifier pair consisting of a point-to-point link identifier and a link layer identifier obtained by translating a network address associated with the communication; and (f) detecting the addition or deletion of a networked object from the network, or the movement of a networked object from one point-to-point link to another by detecting at the configurable router discrepancies between identifier pairs associated with current communications and identifier pairs associated with previous communications, and/or by detecting non-receipt of communications.
    • 计算机网络被配置为允许在网络内的网络对象的添加,删除和移动,其包括可配置路由器和多个网络对象,每个都位于网络中的网络节点处。 网络的配置包括以下步骤:(a)在可配置路由器和每个网络节点之间提供点对点链路; (b)将点对点链路标识符分配给每个点对点链路; (c)为每个联网对象获取链路层标识符; (d)在所述可配置路由器处接收来自所述联网对象的通信,每个通信的源可以通过参考由与所述通信相关联的点对点链路标识符和链路层标识符组成的标识符对来确定; (e)在可配置路由器处接收旨在用于各个联网对象的通信,每个通信的目的地可通过参考包括点对点链路标识符和链接层标识符组成的标识符对来确定,所述标识符对通过相关联的网络地址 与沟通; 以及(f)通过在可配置路由器上检测与当前通信和标识符相关联的标识符对之间的差异来检测来自网络的网络对象的添加或删除,或者将网络对象从一个点对点链路移动到另一个点对点链路 与先前通信相关联的对,和/或通过检测未接收到通信。
    • 7. 发明授权
    • System and method for providing transactional security for an end-user device
    • 为最终用户设备提供事务安全的系统和方法
    • US08434148B2
    • 2013-04-30
    • US11694476
    • 2007-03-30
    • Wee Tuck Teo
    • Wee Tuck Teo
    • G06F11/00G06F7/04
    • H04L63/1441G06F21/566G06Q20/382G06Q30/06H04L63/08
    • A network system comprises a transaction network operative to provide a transaction with an end user; a trusted source of a security mechanism (e.g., a start/stop trigger module, an application lockout module, a network/file I/O control module, a trusted driver manager, a keystrokes generator driver, a keystrokes deletion hook, and/or a transaction network VPN manager) for at least partially protecting an end-user device from malicious code operative thereon that attempts to capture confidential data presented during the transaction, the security mechanism being maintained by a party other than the end user; and an agent for providing the security mechanism to the end-user device to protect the end-user device during the transaction.
    • 网络系统包括可操作以向最终用户提供交易的交易网络; 安全机制的可靠来源(例如,启动/停止触发模块,应用程序锁定模块,网络/文件I / O控制模块,可信驱动程序管理器,击键发生器驱动程序,击键删除钩子和/或 交易网络VPN管理器),用于至少部分地保护终端用户设备不受其操作的恶意代码,所述恶意代码尝试捕获在所述交易期间呈现的机密数据,所述安全机制由除所述终端用户之外的一方维护; 以及用于向最终用户设备提供安全机制以在交易期间保护终端用户设备的代理。
    • 8. 发明申请
    • User Provisioning With Multi-Factor Authentication
    • 用户配置与多因素身份验证
    • US20080282331A1
    • 2008-11-13
    • US11664674
    • 2004-10-08
    • Wee Tuck Teo
    • Wee Tuck Teo
    • H04L9/32
    • H04M7/0012H04L63/08H04M3/38H04W12/06
    • A method and system for authenticating a user in a network includes a network software client of a computing device requesting network software services from a service gateway. A call between a user phone and an IVR phone login system is initiated in response to the user phone and the computing device being within a coverage area of the service gateway. A location of a user uniquely assigned to the computing device is identified within the coverage area. A first information received in the network software services from the computing device is correlated with a second information received from the IVR phone login system. When the first and second information match, access by the computing device to services of the service gateway is allowed.
    • 用于认证网络中的用户的方法和系统包括从服务网关请求网络软件服务的计算设备的网络软件客户机。 响应于用户电话和计算设备在服务网关的覆盖区域内,启动用户电话和IVR电话登录系统之间的呼叫。 在覆盖区域内识别唯一地分配给计算设备的用户的位置。 在来自计算设备的网络软件服务中接收到的第一信息与从IVR电话登录系统接收的第二信息相关。 当第一和第二信息匹配时,允许计算设备访问业务网关的业务。