Method and system for sharing reserved bandwidth between several dependent connections in high speed packet switching networks
    52.
    发明授权
    Method and system for sharing reserved bandwidth between several dependent connections in high speed packet switching networks 有权
    用于在高速分组交换网络中的多个相关连接之间共享保留带宽的方法和系统

    公开(公告)号:US07324552B1

    公开(公告)日:2008-01-29

    申请号:US10348301

    申请日:2003-01-21

    IPC分类号: H04J3/22

    CPC分类号: H04L12/5602

    摘要: A method is given for sharing reserved bandwidth between a plurality of connections issuing from a port of a node. A connection bandwidth is determined for each connection of the plurality of connections. An aggregate bandwidth is determined for all connections of the plurality of connections issuing from the port, the aggregate bandwidth being less than a sum of the connection bandwidth for all connections. The aggregate bandwidth is compared with a maximum access rate for the port, and in the event that the aggregate bandwidth does not exceed the maximum access rate, reserving the aggregate bandwidth for the port.

    摘要翻译: 给出了在从节点的端口发出的多个连接之间共享保留带宽的方法。 为多个连接的每个连接确定连接带宽。 为从端口发出的多个连接的所有连接确定聚合带宽,所述总带宽小于所有连接的连接带宽之和。 将总带宽与端口的最大访问速率进行比较,如果聚合带宽不超过最大访问速率,则保留端口的总带宽。

    Multipoint server for providing secure, scaleable connections between a plurality of network devices
    54.
    发明授权
    Multipoint server for providing secure, scaleable connections between a plurality of network devices 有权
    多点服务器,用于在多个网络设备之间提供安全,可扩展的连接

    公开(公告)号:US07203957B2

    公开(公告)日:2007-04-10

    申请号:US10115462

    申请日:2002-04-04

    IPC分类号: G60F9/00

    摘要: A method and system for implementing secure communications between a plurality of devices are provided. The method and system generally include the provision of at least one common encryption parameter to each of the plurality of devices, as well as an identification of the plurality of devices to one another. This information can be maintained and shared by interaction of the plurality of devices with a designated server device. In this way, a secure, point-to-point connection between at least two of the plurality of devices can be established.

    摘要翻译: 提供了用于实现多个设备之间的安全通信的方法和系统。 该方法和系统通常包括向多个设备中的每一个提供至少一个公共加密参数,以及将多个设备彼此的标识。 可以通过多个设备与指定的服务器设备的交互来维护和共享该信息。 以这种方式,可以建立多个设备中的至少两个之间的安全的点对点连接。

    Method and system for securely scanning network traffic
    55.
    发明授权
    Method and system for securely scanning network traffic 有权
    安全扫描网络流量的方法和系统

    公开(公告)号:US07188365B2

    公开(公告)日:2007-03-06

    申请号:US10115554

    申请日:2002-04-04

    IPC分类号: G06F9/00

    摘要: A method and system for implementing secure network communications between a first device and a second device, at least one of the devices communicating with the other device via a firewall device, are provided. The method and system may include obtaining an encryption parameter that is shared by the first device, second device and firewall device. A data packet sent by the first device may then be copied within the firewall device, so that decryption of the copy of the data packet within a portion of the firewall device may take place. In particular, the portion of the firewall device in which decryption takes place is defined such that contents of the portion are inaccessible to an operator of the firewall device. Thus, scanning of the decrypted copy of the data packet for compliance with a predetermined criterion may take place within the firewall device, without an operator of the firewall device having access to the contents of the data packet to be transmitted. Thereafter, the original data packet can be forwarded to its originally-intended recipient.

    摘要翻译: 提供了一种用于在第一设备和第二设备之间实现安全网络通信的方法和系统,至少一个设备经由防火墙设备与另一设备通信。 该方法和系统可以包括获得由第一设备,第二设备和防火墙设备共享的加密参数。 然后可以在防火墙设备内复制由第一设备发送的数据分组,从而可以在防火墙设备的一部分内对数据分组的副本进行解密。 特别地,定义防火墙设备中发生解密的部分,使得该部分的内容对于防火墙设备的操作者是不可访问的。 因此,在防火墙设备内可以进行符合预定标准的数据分组的解密副本的扫描,而防火墙设备的操作者可以访问要发送的数据分组的内容。 此后,原始数据包可以转发到其原始的接收方。

    Method for transmitting high-priority packets in an IP transmission network
    56.
    发明申请
    Method for transmitting high-priority packets in an IP transmission network 有权
    用于在IP传输网络中传输高优先级分组的方法

    公开(公告)号:US20050175013A1

    公开(公告)日:2005-08-11

    申请号:US10638898

    申请日:2003-08-11

    摘要: Method for transmitting high-priority packets in an IP transmission network based upon the Internet Protocol (IP) wherein low-priority packets or fragments of packets are transmitted between a sender and a receiver and at least a high-priority packet can be transmitted from the sender to the receiver by pre-emption of a low-priority packet or a fragment of packet. The method comprises in the sender, the steps of determining whether a low-priority packet or fragment of packet is being transmitted from the sender to the receiver when a high-priority packet has to be transmitted, setting to 1 a reserved bit within the IP header of the high-priority packet used as a pre-emption indicator if a low-priority packet or fragment of packet is currently transmitted, transmitting the high-priority packet with the pre-emption indicator set to 1 from the sender to the receiver, and resuming the transmission of the low-priority packet or fragment of packet at the end of transmission of the high-priority packet.

    摘要翻译: 基于互联网协议(IP)在IP传输网络中发送高优先级分组的方法,其中低优先级分组或分组在发送方和接收方之间传送,并且至少高优先级分组可以从 发送方通过优先级低优先级的数据包或数据包的片段来发送给接收方。 该方法包括在发送方中,当必须发送高优先级的分组时,确定低优先级分组或分组是否正在从发送方发送到接收方,设置为1内的保留位 如果当前正在发送低优先级分组或分组片段,则用作优先级指示符的高优先级分组的报头,将优先级分组以从发送方设置为1的优先级分组发送到接收方, 并且在高优先级分组的传输结束时恢复低优先级分组或分组分段的传输。

    Method and system for sharing reserved bandwidth between several dependent connections in high speed packet switching networks
    57.
    发明授权
    Method and system for sharing reserved bandwidth between several dependent connections in high speed packet switching networks 失效
    用于在高速分组交换网络中的多个相关连接之间共享保留带宽的方法和系统

    公开(公告)号:US06628670B1

    公开(公告)日:2003-09-30

    申请号:US09429796

    申请日:1999-10-29

    IPC分类号: H04L1256

    摘要: The present application discloses a method and system of sharing reserved bandwidth among several connections issuing from a same physical port in an origin node of a packet switching communication network comprising a plurality of nodes interconnected with transmission links. At each request for establishing a connection i from an origin node to a destination node, the dependent connection management process: selects for connection i a routing path comprising one or a plurality of links from the origin node to the destination node: identifies on the selected path all consecutive links starting from the origin node and shared with another connection issuing from the same physical port; reserves on each link of these identified consecutive links an aggregate bandwidth for all connections issuing from the same physical port, said aggregate bandwidth being less than the sum of the bandwidth reserved for each connection considered individually.

    摘要翻译: 本申请公开了一种在包括与传输链路互连的多个节点的分组交换通信网络的原点节点中从相同物理端口发出的若干连接中共享保留带宽的方法和系统。 在从源节点到目的地节点建立连接i的每个请求时,依赖连接管理过程:选择连接包括从原始节点到目的地节点的一条或多条链路的路由路径:在所选择的路径上标识 从原始节点开始并与从相同物理端口发出的另一个连接共享的所有连续链路;在这些标识的连续链路的每个链路上保留从相同物理端口发出的所有连接的聚合带宽,所述聚合带宽小于总和 为每个单独连接保留的带宽。

    Method and system for assigning labels to data flows over a packet switched network
    58.
    发明授权
    Method and system for assigning labels to data flows over a packet switched network 有权
    通过分组交换网络为数据流分配标签的方法和系统

    公开(公告)号:US06499061B1

    公开(公告)日:2002-12-24

    申请号:US09330853

    申请日:1999-06-11

    IPC分类号: G06F1516

    CPC分类号: H04L12/4641

    摘要: Method and system for assigning labels in a data transmission network in which flows of data, composed of packets, are transmitted from a source node to a destination node through a plurality of switching nodes. The network is further characterized in that a label, identifying each flow of data, is added to each packet of the flow of data before the packet is transmitted from a transmitting node to an adjacent receiving node in the network. This so-called identification label is recognized by the receiving node as the identification of the flow of data to be transmitted. Each node in the network assigns an identification label to the packets when a new flow of data is received by the node. Both the transmitting and receiving nodes in the network generate an identical label for a given flow of data. Thus, the overhead associated with the sending of assigned labels from assigning nodes to corresponding upstream or downstream transmitting or receiving nodes in the network is avoided.

    摘要翻译: 在数据传输网络中分配标签的方法和系统,其中由分组组成的数据流通过多个交换节点从源节点传送到目的地节点。 该网络的特征还在于,在将数据包从发送节点发送到网络中的相邻接收节点之前,将标识每个数据流的标签添加到数据流的每个分组。 该所谓的识别标签被接收节点识别为要发送的数据流的标识。 当节点接收到新的数据流时,网络中的每个节点都会为数据包分配一个标识标签。 网络中的发送和接收节点都会为给定的数据流生成相同的标签。 因此,避免了将分配的标签从分配节点发送到网络中的相应的上游或下游发送或接收节点所涉及的开销。

    Transmission system of telephony circuits over a packet switching network
    59.
    发明授权
    Transmission system of telephony circuits over a packet switching network 失效
    通过分组交换网络的电话电路的传输系统

    公开(公告)号:US6157637A

    公开(公告)日:2000-12-05

    申请号:US10004

    申请日:1998-01-21

    摘要: Process for transmitting compressed voice circuits over a packet switching network of the type comprising a plurality of switching nodes (SW-1 to SW-7) interconnected by connection lines and including at least an end switching node (SW-1) connected to a source exchange telephone device (PABX A) and another end switching node (SW-3) connected to a destination exchange telephone device (CX), and comprising the steps of receiving from the source exchange telephone device a sequence of uncompressed frames wherein each frame contains n slots containing each J bytes respectively associated to J voice circuits, compressing the data bits of each voice circuit in order to build a packet containing J compressed voice circuits, and providing this packet to the end switching node for transmission to the destination exchange telephone device.

    摘要翻译: 用于通过包括通过连接线互连并包括至少连接到源的端交换节点(SW-1)的多个交换节点(SW-1至SW-7)的类型的分组交换网络来发送压缩语音电路的过程 交换电话设备(PABX A)和连接到目的地交换电话设备(CX)的另一终端交换节点(SW-3),并且包括以下步骤:从源交换电话设备接收一系列未压缩帧,其中每个帧包含n 包含分别与J个语音电路相关联的每个J字节的时隙,压缩每个语音电路的数据位,以构建包含J个压缩语音电路的数据包,并将该数据包提供给终端交换节点以传输到目的地交换电话设备。

    Voice circuit emulation system in a packet switching network
    60.
    发明授权
    Voice circuit emulation system in a packet switching network 失效
    语音电路仿真系统在分组交换网络中

    公开(公告)号:US5600641A

    公开(公告)日:1997-02-04

    申请号:US451580

    申请日:1995-05-26

    IPC分类号: H04L12/56 H04L12/64 H04Q11/04

    摘要: Voice circuit emulation system in a packet switching network includes a plurality of switching nodes (SW-1, SW-2, . . . ) interconnected by connection lines (TL-1, TL-2, . . . ), enabling voice signals to be transmitted in circuit emulation packets from any source exchange telephone device (PBX-A) to any destination exchange telephone device (PBX-B). Each switching node (SW-1 or SW-2) includes a circuit emulation server (CES-1 or CES-2) including a plurality of connection tables corresponding each to an incoming connection line, each table containing for each incoming connection line, the identification of each outgoing connection line associated to each slot of the circuit emulation packet received from the incoming connection line and the identification of each slot of the packet to be transmitted on the outgoing connection line. A switching module looks up the connection table for each slot contained in each incoming circuit emulation packet received from all incoming lines and thereby transferring the contents thereof to the slot of the outgoing connection line identified in said connection table.

    摘要翻译: 分组交换网络中的语音电路仿真系统包括通过连接线(TL-1,TL-2 ...)互连的多个交换节点(SW-1,SW-2 ...),使得语音信号 在电路仿真包中从任何源交换电话设备(PBX-A)发送到任何目的地交换电话设备(PBX-B)。 每个交换节点(SW-1或SW-2)包括电路仿真服务器(CES-1或CES-2),该电路仿真服务器(CES-1或CES-2)包括与输入连接线对应的多个连接表,每个表包含每个输入连接线, 识别与从输入连接线接收的电路仿真分组的每个时隙相关联的每个输出连接线以及要在输出连接线上发送的分组的每个时隙的标识。 切换模块查找从所有输入线路接收到的每个输入电路仿真分组中包含的每个时隙的连接表,从而将其内容传送到在所述连接表中标识的输出连接线的时隙。