会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Contact destination information registration method, network system, node, and contact destination information registration program
    • 联系目的地信息注册方法,网络系统,节点和联系目的地信息注册程序
    • US08335852B2
    • 2012-12-18
    • US11982920
    • 2007-11-06
    • Akihiro Hokimoto
    • Akihiro Hokimoto
    • G06F15/16
    • H04L63/12H04L29/12094H04L61/1529H04L65/1006H04L67/104H04L67/1065
    • Disclosed herein is a contact destination information registration method employed in a network system including nodes and employing a distributed hash table. When registering contact destination information corresponding to a predetermined node address in the table, the node first performs a first operation of looking up a value associated with a key corresponding to the node address in the table, and, if no such value is found, registering provisional contact destination information in the table so as to be associated with the key and acquiring a registration time of the provisional information, but, if any such value is found, acquiring a registration time of that value, and then performs a second operation of registering the true contact destination information in the table, if the registration time of the value associated with the key in the table coincides with the registration time acquired by the first operation.
    • 这里公开了一种在包括节点并采用分布式哈希表的网络系统中采用的联系目的地信息登记方法。 当登记与表中的预定节点地址相对应的接触目的地信息时,节点首先执行查找与表中的节点地址对应的密钥相关联的值的第一操作,并且如果没有找到该值,则注册 临时接触目的地信息,以便与密钥相关联并获取临时信息的注册时间,但是如果发现任何这样的值,则获取该值的注册时间,然后执行注册的第二操作 如果与表中的键相关联的值的注册时间与通过第一操作获取的注册时间一致,则表中的真实的联系目的地信息。
    • 7. 发明申请
    • FIREWALL INTERFACE CONFIGURATION TO ENABLE BI-DIRECTIONAL VOIP TRAVERSAL COMMUNICATIONS
    • 防火墙接口配置启用双向电话通话
    • US20120246712A1
    • 2012-09-27
    • US13491346
    • 2012-06-07
    • Michael Xie
    • Michael Xie
    • G06F21/00
    • H04L63/0281H04L29/06027H04L29/12094H04L61/1529H04L61/2521H04L63/0236H04L63/0245H04L63/029H04L65/1006H04L65/1009H04L65/1043H04L65/1066H04L69/22
    • Methods and systems for an intelligent network protection gateway (NPG) and network architecture are provided. According to one embodiment, a firewall provides network-layer protection to internal hosts against unauthorized access by hosts of an external network by performing network address translation (NAT) processing of Internet Protocol (IP) addresses. The firewall changes data in headers of VoIP packets and corresponding data contents of the VoIP packets, to enable bi-directional VoIP communications. An external VoIP interface of the firewall receives incoming VoIP packets having a user alias (e.g., an email address) and an indication regarding a VoIP port of external interface. The packets are directed to an appropriate internal host by the firewall performing port address forwarding based on the port indication to a Media Gateway Control Protocol (MGCP) media gateway within the internal network that maintains a mapping of user aliases to private addresses of the internal hosts.
    • 提供了智能网络保护网关(NPG)和网络架构的方法和系统。 根据一个实施例,防火墙通过执行因特网协议(IP)地址的网络地址转换(NAT)处理,为内部主机提供网络层保护,防止外部网络的主机的未经授权的访问。 防火墙改变VoIP报文头部的数据和VoIP数据包的相应数据内容,实现双向VoIP通信。 防火墙的外部VoIP接口接收具有用户别名(例如,电子邮件地址)的传入VoIP分组以及关于外部接口的VoIP端口的指示。 数据包被防火墙根据端口指示执行端口地址转发指向适当的内部主机,内部网络中的媒体网关控制协议(MGCP)媒体网关将用户别名映射到内部主机的私有地址 。
    • 9. 发明授权
    • Method and apparatus for communicating data between two hosts
    • 用于在两台主机之间传送数据的方法和装置
    • US08230079B2
    • 2012-07-24
    • US12979811
    • 2010-12-28
    • Aron RosenbergJeffrey Wilson
    • Aron RosenbergJeffrey Wilson
    • G06F15/16G06F3/00H04L12/28
    • H04L63/0236H04L29/06027H04L29/12094H04L29/12367H04L61/1529H04L61/2514H04L65/1069
    • A method for communicating video data between at least a first host and a second host comprises: identifying, at a server, an address of the first host, to which the second host may communicate video data, and a sequence number expected by a network security system coupled between the first host and the server; and communicating, from the second host to the first host, video data using the address of the first host and the sequence number expected. The method may further comprise: identifying, at the server, an address of the second host, to which the first host may communicate video data, and a second sequence number expected by a network security system coupled between the second host and the server; and communicating, from the first host to the second host, video data using the address of the second host and the second expected sequence number. The second host may be adapted to perform the act of communicating without use of an intermediate server. The method may also further comprise communicating periodically, from the first host to the server, through the network security system, so as to maintain an open communication channel through the network security system to the first host at the address of the first host. The address of the first host may include address information and port information.
    • 一种用于在至少第一主机和第二主机之间传送视频数据的方法包括:在服务器处识别第二主机可以传送视频数据的第一主机的地址以及由网络安全性预期的序列号 系统耦合在第一主机和服务器之间; 以及使用第一主机的地址和所期望的序列号从第二主机向第一主机传送视频数据。 该方法还可以包括:在服务器处识别第一主机可以传送视频数据的第二主机的地址,以及耦合在第二主机和服务器之间的网络安全系统预期的第二序列号; 以及使用第二主机的地址和第二预期序列号从第一主机向第二主机传送视频数据。 第二主机可以适于在不使用中间服务器的情况下执行通信动作。 该方法还可以进一步包括通过网络安全系统从第一主机到服务器周期性地通信,以便在第一主机的地址处通过网络安全系统将开放的通信信道维持到第一主机。 第一主机的地址可以包括地址信息和端口信息。