-
公开(公告)号:US20140250520A1
公开(公告)日:2014-09-04
申请号:US14278225
申请日:2014-05-15
申请人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, JR. , Ramdas M. Pai , Steven J. Scott
发明人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, JR. , Ramdas M. Pai , Steven J. Scott
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , H04L63/02 , H04L63/0245 , H04L63/0263 , H04L63/0428 , H04L63/10 , H04L69/16 , H04L69/163 , H04L69/166
摘要: Method and apparatus for use with systems including networked resources where communication between resources is via dual packet protocols wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field, where the second packets are encapsulated in the first protocol packet frames, the method including specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining a subset of the additional embedded packet information to identify one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of the identified access control information.
摘要翻译: 用于包括网络资源的系统的方法和装置,其中资源之间的通信是经由双分组协议,其中第一协议包括指定目的地设备/资源的帧和数据字段,并且第二协议指定最终目的地设备/资源,并且包括 数据字段,其中第二分组被封装在第一协议分组帧中,该方法包括为在网络上发送的每个第一协议分组指定用于资源的访问控制信息,在第一协议目的地资源之前拦截第一协议分组, 检查附加嵌入式分组信息的子集以识别中间路径资源和最终目的地资源之一,识别与所识别的中间路径资源和最终目的地资源中的至少一个相关联的访问控制信息,并限制 第一个协议 分组作为所识别的访问控制信息的函数。
-
公开(公告)号:US20110283350A1
公开(公告)日:2011-11-17
申请号:US13182808
申请日:2011-07-14
申请人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, JR. , Ramdas M. Pai , Steven J. Scott
发明人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, JR. , Ramdas M. Pai , Steven J. Scott
IPC分类号: G06F21/00
CPC分类号: H04L63/102 , H04L63/02 , H04L63/0245 , H04L63/0263 , H04L63/0428 , H04L63/10 , H04L69/16 , H04L69/163 , H04L69/166
摘要: Method and apparatus for use with systems including networked resources where communication between resources is via dual packet protocols wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field, where the second packets are encapsulated in the first protocol packet frames, the method including specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining a subset of the additional embedded packet information to identify one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of the identified access control information.
摘要翻译: 用于包括网络资源的系统的方法和装置,其中资源之间的通信是经由双分组协议,其中第一协议包括指定目的地设备/资源的帧和数据字段,并且第二协议指定最终目的地设备/资源,并且包括 数据字段,其中第二分组被封装在第一协议分组帧中,该方法包括为在网络上发送的每个第一协议分组指定用于资源的访问控制信息,在第一协议目的地资源之前拦截第一协议分组, 检查附加嵌入式分组信息的子集以识别中间路径资源和最终目的地资源之一,识别与所识别的中间路径资源和最终目的地资源中的至少一个相关联的访问控制信息,并限制 第一个协议 分组作为所识别的访问控制信息的函数。
-
公开(公告)号:US07990967B2
公开(公告)日:2011-08-02
申请号:US11326742
申请日:2006-01-06
申请人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, Jr. , Ramdas M. Pai , Steven J. Scott
发明人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, Jr. , Ramdas M. Pai , Steven J. Scott
IPC分类号: H04L12/56
CPC分类号: H04L63/102 , H04L63/02 , H04L63/0245 , H04L63/0263 , H04L63/0428 , H04L63/10 , H04L69/16 , H04L69/163 , H04L69/166
摘要: The invention includes a method including the steps of specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to a first protocol destination resource, examining embedded packet information to identify at least one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of the identified access control information.
摘要翻译: 本发明包括一种方法,包括以下步骤:为在网络上发送的每个第一协议分组指定资源的访问控制信息,在第一协议目的地资源之前拦截第一协议分组,检查嵌入分组信息以识别至少一个 中间路径资源和最终目的地资源,识别与所识别的中间路径资源和最终目的地资源中的至少一个相关联的访问控制信息,并且限制作为所识别的访问控制信息的函数的第一协议分组的传输。
-
公开(公告)号:US20140259099A1
公开(公告)日:2014-09-11
申请号:US14285863
申请日:2014-05-23
申请人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, JR. , Ramdas M. Pai , Steven J. Scott
发明人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, JR. , Ramdas M. Pai , Steven J. Scott
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , H04L63/02 , H04L63/0245 , H04L63/0263 , H04L63/0428 , H04L63/10 , H04L69/16 , H04L69/163 , H04L69/166
摘要: Methods and apparatus for controlling access in an electronic network include receiving a communication from a source device, the communication comprising a first protocol packet having first protocol packet information including a first protocol destination resource identifier, wherein a second protocol packet is embedded in the first protocol packet; retrieving at least one access rule based on at least one characteristic of the second protocol packet; applying the at least one access rule to at least one characteristic of the first protocol packet to determine an access rule outcome; and controlling access of the communication to a first protocol destination resource associated with the first protocol destination resource identifier according to the access rule outcome.
摘要翻译: 用于控制电子网络中的访问的方法和装置包括从源设备接收通信,所述通信包括具有第一协议分组信息的第一协议分组,所述第一协议分组信息包括第一协议目的地资源标识符,其中第二协议分组被嵌入在所述第一协议 包; 基于所述第二协议分组的至少一个特征来检索至少一个访问规则; 将所述至少一个访问规则应用于所述第一协议分组的至少一个特征以确定访问规则结果; 以及根据访问规则结果来控制与第一协议目的地资源标识符相关联的第一协议目的地资源的通信的访问。
-
公开(公告)号:US20140250493A1
公开(公告)日:2014-09-04
申请号:US14278229
申请日:2014-05-15
申请人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, JR. , Ramdas M. Pai , Steven J. Scott
发明人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, JR. , Ramdas M. Pai , Steven J. Scott
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , H04L63/02 , H04L63/0245 , H04L63/0263 , H04L63/0428 , H04L63/10 , H04L69/16 , H04L69/163 , H04L69/166
摘要: Method and apparatus for use with systems including networked resources where communication between resources is via dual packet protocols wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field, where the second packets are encapsulated in the first protocol packet frames, the method including specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining a subset of the additional embedded packet information to identify one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of the identified access control information.
-
公开(公告)号:US08774186B2
公开(公告)日:2014-07-08
申请号:US13182808
申请日:2011-07-14
申请人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, Jr. , Ramdas M. Pai , Steven J. Scott
发明人: David D. Brandt , Brian A. Batke , Bryan L. Singer , Craig D. Anderson , Glenn B. Schulz , Michael A. Bush , John C. Wilkinson, Jr. , Ramdas M. Pai , Steven J. Scott
CPC分类号: H04L63/102 , H04L63/02 , H04L63/0245 , H04L63/0263 , H04L63/0428 , H04L63/10 , H04L69/16 , H04L69/163 , H04L69/166
摘要: Method and apparatus for use with systems including networked resources where communication between resources is via dual packet protocols wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field, where the second packets are encapsulated in the first protocol packet frames, the method including specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining a subset of the additional embedded packet information to identify one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of the identified access control information.
摘要翻译: 用于包括网络资源的系统的方法和装置,其中资源之间的通信是经由双分组协议,其中第一协议包括指定目的地设备/资源的帧和数据字段,并且第二协议指定最终目的地设备/资源,并且包括 数据字段,其中第二分组被封装在第一协议分组帧中,该方法包括为在网络上发送的每个第一协议分组指定用于资源的访问控制信息,在第一协议目的地资源之前拦截第一协议分组, 检查附加嵌入式分组信息的子集以识别中间路径资源和最终目的地资源之一,识别与所识别的中间路径资源和最终目的地资源中的至少一个相关联的访问控制信息,并限制 第一个协议 分组作为所识别的访问控制信息的函数。
-
公开(公告)号:US20130096727A1
公开(公告)日:2013-04-18
申请号:US13275983
申请日:2011-10-18
申请人: David D. Brandt , David A. Vasko , Ramdas M. Pai , Richard A. Morgan , David W. Siegler , Angel Sustaeta
发明人: David D. Brandt , David A. Vasko , Ramdas M. Pai , Richard A. Morgan , David W. Siegler , Angel Sustaeta
IPC分类号: G05B15/00
CPC分类号: G05B19/4186 , G05B2219/31414 , G05B2219/32021 , H02J13/0013 , Y02P70/161 , Y02P80/114 , Y02P90/14 , Y02P90/18 , Y02P90/185 , Y02P90/205
摘要: An energy object extension to an industrial protocol having a comprehensive suite of attributes, messages and services utilized for the monitoring and control of energy consuming or producing resources by a manufacturing automation application is provided. The energy object includes an identifier associated with an energy resource that is associated with a manufacturing automation application and an energy type associated with the energy resource. This includes a measurement characteristic associated with the energy resource to facilitate energy management by the manufacturing automation application.
摘要翻译: 提供了具有用于由制造自动化应用监视和控制能量消耗或生产资源的综合性属性,消息和服务的工业协议的能量对象扩展。 能量对象包括与与制造自动化应用相关联的能量资源和与能量资源相关联的能量类型相关联的标识符。 这包括与能量资源相关联的测量特性,以促进制造自动化应用的能量管理。
-
公开(公告)号:US20110172838A1
公开(公告)日:2011-07-14
申请号:US12684469
申请日:2010-01-08
申请人: Ramdas M. Pai , David D. Brandt , Richard Arthur Morgan , David W. Siegler , Angel Sustaeta , David A. Vasko
发明人: Ramdas M. Pai , David D. Brandt , Richard Arthur Morgan , David W. Siegler , Angel Sustaeta , David A. Vasko
CPC分类号: G05B13/02 , G05B15/02 , G06Q10/06312 , G06Q50/06 , H02J3/005 , H02J3/06 , H02J2003/007 , Y02P80/114 , Y02P90/82
摘要: An energy object extension to an industrial protocol having a comprehensive suite of attributes, messages and services utilized for the monitoring and control of energy consuming or producing resources by a manufacturing automation application is provided. The energy object includes an identifier associated with an energy resource that is associated with a manufacturing automation application and an energy type associated with the energy resource. This includes a measurement characteristic associated with the energy resource to facilitate energy management by the manufacturing automation application.
摘要翻译: 提供了具有用于由制造自动化应用监视和控制能量消耗或生产资源的综合性属性,消息和服务的工业协议的能量对象扩展。 能量对象包括与与制造自动化应用相关联的能量资源和与能量资源相关联的能量类型相关联的标识符。 这包括与能量资源相关联的测量特性,以促进制造自动化应用的能量管理。
-
公开(公告)号:US07298275B2
公开(公告)日:2007-11-20
申请号:US10256699
申请日:2002-09-27
CPC分类号: G06Q10/025 , G05B19/4183 , G05B2219/31162 , G05B2219/31286 , Y02P90/10 , Y02P90/18
摘要: A method for identifying a machine from within a facility for which information is to be presented via a wireless information device (WID), the method including the steps of assigning machine identifiers to each facility machine, determining WID location within the facility, presenting machine identifiers corresponding to machines associated with the WID location to the WID user, receiving a selection indication via the WID indicating one of the visually presented machine identifiers, accessing machine information corresponding to the selected machine identifier, transmitting the accessed machine information to the WID and presenting the accessed machine information via the WID.
摘要翻译: 一种用于通过无线信息设备(WID)从用于识别信息的设施中识别机器的方法,所述方法包括以下步骤:将机器标识符分配给每个设施机器,确定设施内的WID位置,呈现机器标识符 对应于与WID位置相关联的机器到WID用户,经由指示视觉呈现的机器标识符之一的WID接收选择指示,访问与所选择的机器标识符相对应的机器信息,将访问的机器信息发送到WID并呈现 通过WID访问机器信息。
-
公开(公告)号:US09274518B2
公开(公告)日:2016-03-01
申请号:US13275983
申请日:2011-10-18
申请人: Ramdas M. Pai , David A. Vasko , David D. Brandt , Richard A. Morgan , David W. Siegler , Angel Sustaeta
发明人: Ramdas M. Pai , David A. Vasko , David D. Brandt , Richard A. Morgan , David W. Siegler , Angel Sustaeta
IPC分类号: G05B19/00 , G05B19/418 , H02J13/00
CPC分类号: G05B19/4186 , G05B2219/31414 , G05B2219/32021 , H02J13/0013 , Y02P70/161 , Y02P80/114 , Y02P90/14 , Y02P90/18 , Y02P90/185 , Y02P90/205
摘要: An energy object extension to an industrial protocol having a comprehensive suite of attributes, messages and services utilized for the monitoring and control of energy consuming or producing resources by a manufacturing automation application is provided. The energy object includes an identifier associated with an energy resource that is associated with a manufacturing automation application and an energy type associated with the energy resource. This includes a measurement characteristic associated with the energy resource to facilitate energy management by the manufacturing automation application.
-
-
-
-
-
-
-
-
-