Transparent web proxy
    1.
    发明授权
    Transparent web proxy 有权
    透明网页代理

    公开(公告)号:US09002923B2

    公开(公告)日:2015-04-07

    申请号:US12737257

    申请日:2008-07-01

    申请人: Junbiao Zhang

    发明人: Junbiao Zhang

    摘要: Disclosed is a system and method for providing a transparent proxy for Internet communications. A filtering and redirection module receives IP requests from at least one client, reads and saves the destination of the IP requests, and rewrites the destination of the IP request to the destination of a proxy module. Upon being unable to read, or otherwise determine, a destination for an IP request, the proxy module accesses destination information about the IP request from the filtering and redirection module. The proxy module then transmits the IP request to a web server at the original destination.

    摘要翻译: 公开了一种用于提供用于因特网通信的透明代理的系统和方法。 过滤和重定向模块从至少一个客户端接收IP请求,读取并保存IP请求的目的地,并将IP请求的目的地重写到代理模块的目的地。 代理模块无法读取或以其他方式确定IP请求的目的地时,从过滤和重定向模块访问有关IP请求的目的地信息。 代理模块然后将IP请求发送到原始目的地的Web服务器。

    Method and apparatuses for secure, anonymous wireless LAN (WLAN) access
    2.
    发明授权
    Method and apparatuses for secure, anonymous wireless LAN (WLAN) access 有权
    用于安全,匿名无线局域网(WLAN)接入的方法和装置

    公开(公告)号:US08285992B2

    公开(公告)日:2012-10-09

    申请号:US11918512

    申请日:2005-04-22

    IPC分类号: H04L29/06

    摘要: A method and system for providing secure, anonymous access to a wireless local area network, including configuring an access point to drop packets except packets exhibiting an URL access protocol like HTTP and HTTPS, intercepting a URL access request by an access point from a mobile device via a web browser, re-directing the URL access request to a web server by the access point generating a security key by one of the access points and the web server, communicating the generated security key to the said web server securely by the access point or vice versa and setting the security key by the access point is described. A mobile device including means for forwarding a request for secure access to a wireless local area network via a URL access request, means for receiving a mobile code or a signal for displaying a security key and means for setting the security key is also described.

    摘要翻译: 一种用于向无线局域网提供安全的匿名访问的方法和系统,包括配置接入点以丢弃除了呈现诸如HTTP和HTTPS的URL访问协议的分组之外的分组,从移动设备拦截接入点的URL访问请求 通过网络浏览器,所述接入点将所述URL访问请求重新指向Web服务器,所述访问点由所述接入点和所述web服务器之一生成安全密钥,所述接入点将所生成的安全密钥安全地传递到所述web服务器 或反之亦然,并且描述了由接入点设置安全密钥。 还描述了一种移动设备,其包括用于经由URL访问请求转发对无线局域网的安全访问的请求的装置,还包括接收用于显示安全密钥的移动代码或信号的装置和用于设置安全密钥的装置的装置。

    Method and system for caching data using future access request information
    3.
    发明授权
    Method and system for caching data using future access request information 失效
    使用未来访问请求信息缓存数据的方法和系统

    公开(公告)号:US07734874B2

    公开(公告)日:2010-06-08

    申请号:US11664563

    申请日:2004-10-06

    IPC分类号: G06F12/08

    CPC分类号: G06F12/127 H04L67/2852

    摘要: A method and system for caching data such as audio, video and/or other data uses information including future access request information for improved caching performance. According to an exemplary embodiment, a cache system includes a cache operative to cache a plurality of data items. A processor is operative to enable at least one of the data items in the cache to be replaced using future access request information for the at least one data item.

    摘要翻译: 用于缓存诸如音频,视频和/或其他数据的数据的方法和系统使用包括用于改进的缓存性能的未来访问请求信息的信息。 根据示例性实施例,高速缓存系统包括用于高速缓存多个数据项的高速缓存。 处理器的操作是使得可以使用将来的用于至少一个数据项的访问请求信息来替换高速缓存中的数据项中的至少一个。

    Method and an apparatus for mapping an MPEG transport stream into IP packets for WLAN broadcast
    4.
    发明授权
    Method and an apparatus for mapping an MPEG transport stream into IP packets for WLAN broadcast 失效
    用于将MPEG传输流映射到用于WLAN广播的IP分组中的方法和装置

    公开(公告)号:US07675901B2

    公开(公告)日:2010-03-09

    申请号:US10541930

    申请日:2004-01-09

    IPC分类号: H04L12/66

    摘要: A method for mapping from an MPEG-2 transport stream to an IP-based RTP/UDP/IP stack for broadcasting service in a WLAN. All the mapping functions may be performed in a receiver transcoder (FIG. 2). Mobile devices such as laptop computers, cell phones and PDAs have limited battery power, CPU processing and memory resources. To reduce CPU processing power and consumption battery power in these devices certain data processing functions are achieved in the communicating systems, such as the de-multiplexer function that typically prepares an MPEG-2 for retransmission at the local level. When a transcoder, capable of de-multiplexing and MPEG-2 transport stream receives a program it de-multiplexes the stream based on PIDs assigned to each transport packet. This de-multiplexing function extracts several components from a transport stream: video and audio PES/ES associated with programs and PSI (PAT and PMTs).

    摘要翻译: 一种从MPEG-2传输流映射到用于WLAN中的广播服务的基于IP的RTP / UDP / IP堆栈的方法。 所有映射功能可以在接收机代码转换器(图2)中执行。 诸如膝上型计算机,蜂窝电话和PDA的移动设备具有有限的电池电量,CPU处理和存储器资源。 为了降低这些设备中的CPU处理能力和消耗电池功率,在通信系统中实现了某些数据处理功能,例如通常在本地级准备用于重传的MPEG-2的去多路复用器功能。 当能够解复用和MPEG-2传输流的代码转换器接收到一个程序时,它根据分配给每个传输数据包的PID对数据流进行解复用。 该解复用功能从传输流中提取多个组件:与程序和PSI(PAT和PMT)相关联的视频和音频PES / ES。

    Method and Apparatuses for Secure, Anonymous Wireless Lan (WLAN) Acess
    5.
    发明申请
    Method and Apparatuses for Secure, Anonymous Wireless Lan (WLAN) Acess 有权
    安全,匿名无线局域网(WLAN)的方法和设备

    公开(公告)号:US20090070859A1

    公开(公告)日:2009-03-12

    申请号:US11918512

    申请日:2005-04-22

    IPC分类号: G06F21/20 H04L9/32

    摘要: A method and system for providing secure, anonymous access to a wireless local area network, including configuring an access point to drop packets except packets exhibiting an URL access protocol like HTTP and HTTPS, intercepting a URL access request by an access point from a mobile device via a web browser, re-directing the URL access request to a web server by the access point generating a security key by one of the access points and the web server, communicating the generated security key to the said web server securely by the access point or vice versa and setting the security key by the access point is described. A mobile device including means for forwarding a request for secure access to a wireless local area network via a URL access request, means for receiving a mobile code or a signal for displaying a security key and means for setting the security key is also described.

    摘要翻译: 一种用于向无线局域网提供安全的匿名访问的方法和系统,包括配置接入点以丢弃除了呈现诸如HTTP和HTTPS的URL访问协议的分组之外的分组,从移动设备拦截接入点的URL访问请求 通过网络浏览器,所述接入点将所述URL访问请求重新指向Web服务器,所述访问点由所述接入点和所述web服务器之一生成安全密钥,所述接入点将所生成的安全密钥安全地传递到所述web服务器 或反之亦然,并且描述了由接入点设置安全密钥。 还描述了一种移动设备,其包括用于经由URL访问请求转发对无线局域网的安全访问的请求的装置,还包括接收用于显示安全密钥的移动代码或信号的装置和用于设置安全密钥的装置的装置。

    Mechanism for Automatic Device Misconfiguration Detection and Alerting
    6.
    发明申请
    Mechanism for Automatic Device Misconfiguration Detection and Alerting 审中-公开
    自动设备配置错误检测和警报的机制

    公开(公告)号:US20080055100A1

    公开(公告)日:2008-03-06

    申请号:US11661780

    申请日:2004-09-03

    IPC分类号: G08B21/00 H04L29/06

    摘要: There is provided a method for automatically detecting and indicating a mis-configuration condition in an electronic device having one or more factory-default settings. At least one mis-configuration rule that relates to at least one mis-configuration condition of the electronic device, is checked against at least one corresponding current configuration setting to determine whether the electronic device is mis-configured. A mis-configuration alert is provided with respect to the electronic device, when the electronic device is determined to be mis-configured in said checking step.

    摘要翻译: 提供一种用于在具有一个或多个工厂默认设置的电子设备中自动检测和指示错误配置条件的方法。 根据至少一个对应的当前配置设置来检查至少一个与电子设备的至少一个错误配置条件相关的错误配置规则,以确定电子设备是否被配置错误。 当在所述检查步骤中确定电子设备被错误配置时,相对于电子设备提供错误配置警报。

    Cache Server Network And Method Of Scheduling The Distribution Of Content Files Within The Same
    7.
    发明申请
    Cache Server Network And Method Of Scheduling The Distribution Of Content Files Within The Same 审中-公开
    缓存服务器网络和调度内容文件分发的方法

    公开(公告)号:US20070208737A1

    公开(公告)日:2007-09-06

    申请号:US10592345

    申请日:2004-03-12

    IPC分类号: G06F17/30

    摘要: A technique for scheduling distribution of a content file within a content delivery network and a content delivery network adapted to perform the same are disclosed. The technique comprise scheduling distribution of the content file based on delivery location, service time of content requests, and cache server hierarchy. Preferably, a multicasting tree for delivering each content file is dynamically established in the content delivery network based on location and service time considerations.

    摘要翻译: 公开了一种用于调度内容传送网络内的内容文件的分发和适于执行内容传送网络的内容传送网络的技术。 该技术包括基于传送位置,内容请求的服务时间和缓存服务器层次来调度内容文件的分发。 优选地,基于位置和服务时间考虑,在内容递送网络中动态地建立用于递送每个内容文件的多播树。

    Proxy Dns For Web Browser Request Redirection In Public Hotspot Accesses
    8.
    发明申请
    Proxy Dns For Web Browser Request Redirection In Public Hotspot Accesses 有权
    公共热点访问中的Web浏览器请求重定向代理Dns

    公开(公告)号:US20070204051A1

    公开(公告)日:2007-08-30

    申请号:US10592885

    申请日:2004-03-16

    申请人: Junbiao Zhang

    发明人: Junbiao Zhang

    IPC分类号: G06F15/16

    摘要: There is provided a system for resolving a proxy server name for a web browser request issued by a user device in a network. The user device has a browser configured with the proxy server name. The system includes a Domain Name System (DNS) server and a web server. The DNS server generates a private Internet Protocol (IP) address associated with the user device in response to a non-resolvable DNS query from the user device that specifies the proxy server name, and creates a one-to-one mapping that relates the private IP address to the proxy server name. The web server receives a web browser request from the user device. The web browser request has been redirected to the web server and has an original destination IP address equal to the private IP address. The web server identifies the proxy server name from the private IP address using the one-to-one mapping.

    摘要翻译: 提供了一种用于解决由网络中的用户设备发布的web浏览器请求的代理服务器名称的系统。 用户设备具有配置有代理服务器名称的浏览器。 该系统包括域名系统(DNS)服务器和Web服务器。 响应于来自指定代理服务器名称的用户设备的不可解析的DNS查询,DNS服务器生成与用户设备相关联的专用因特网协议(IP)地址,并创建一个一对一的映射, 代理服务器名称的IP地址。 Web服务器从用户设备接收Web浏览器请求。 Web浏览器请求已重定向到Web服务器,并具有等于私有IP地址的原始目标IP地址。 Web服务器使用一对一映射从专用IP地址中标识代理服务器名称。

    Automated Remote Site Downloading On A Geographic Drive
    9.
    发明申请
    Automated Remote Site Downloading On A Geographic Drive 有权
    在地理驱动器上自动远程站点下载

    公开(公告)号:US20070198674A1

    公开(公告)日:2007-08-23

    申请号:US10591556

    申请日:2004-03-12

    IPC分类号: G06F15/173

    摘要: A remote site downloading system is disclosed in which a local computer establishes a session with a content server, and a content file and geographic destination drive are selected. The local computer is typically on a first access network and the user wishes to have the file downloaded to a geographic drive, i.e., a remote site computer whose location and other properties are mapped in a mapping file on the local computer. The geographic drive is usually on a different access network in a dynamic location such as a hotspot or a fixed location such as broadband cable or DSL. The local computer is specially programmed to allow selection of the geographic target drive, pack information comprising cookies and a URL, and sends it to the remote geographic drive computer, where it may act as a proxy to cause downloading from the content server to the geographic drive on the remote site computer.

    摘要翻译: 公开了一种远程站点下载系统,其中本地计算机与内容服务器建立会话,并且选择内容文件和地理目的地驱动器。 本地计算机通常在第一接入网络上,并且用户希望将文件下载到地理驱动器,即其位置和其他属性被映射到本地计算机上的映射文件中的远程站点计算机。 地理驱动器通常位于诸如热点或诸如宽带电缆或DSL的固定位置的动态位置的不同接入网络上。 本地计算机经过专门编程,允许选择地理目标驱动器,打包包含Cookie和URL的信息,并将其发送到远程地理驱动器计算机,在该驱动器计算机上,该计算机可以作为代理,从内容服务器下载到地理 驱动远程站点计算机。

    WLAN session management techniques with secure rekeying and logoff
    10.
    发明申请
    WLAN session management techniques with secure rekeying and logoff 审中-公开
    WLAN会话管理技术,具有安全的密钥和注销功能

    公开(公告)号:US20070189537A1

    公开(公告)日:2007-08-16

    申请号:US11371662

    申请日:2006-03-09

    IPC分类号: H04K1/00

    摘要: The invention provides a method for improving the security of a mobile terminal in a WLAN environment by installing two shared secrets instead of one shared secret, the initial session key, on both the wireless user machine and the WLAN access point during the user authentication phase. One of the shared secrets is used as the initial session key and the other is used as a secure seed. Since the initial authentication is secure, these two keys are not known to a would be hacker. Although the initial session key may eventually be cracked by the would be hacker, the secure seed remains secure as it is not used in any insecure communication.

    摘要翻译: 本发明提供一种通过在用户认证阶段期间在无线用户机器和WLAN接入点上安装两个共享秘密而不是一个共享秘密(初始会话密钥)来提高WLAN环境中的移动终端的安全性的方法。 共享秘密之一被用作初始会话密钥,另一个用作安全种子。 由于初始身份验证是安全的,所以这两个密钥对于黑客来说是不知道的。 虽然初始会话密钥可能最终被黑客破解,但安全种子仍然是安全的,因为它不会用于任何不安全的通信。