Method and system for discovering managed devices in a data network
    1.
    发明授权
    Method and system for discovering managed devices in a data network 有权
    用于发现数据网络中受管设备的方法和系统

    公开(公告)号:US07216157B1

    公开(公告)日:2007-05-08

    申请号:US09329209

    申请日:1999-06-10

    IPC分类号: G06F13/00

    CPC分类号: H04L41/022

    摘要: Network apparatuses, networks, computer program products, and management station operational methods are provided. One aspect of the invention provides a network apparatus including a management station adapted to couple with a network including a plurality of managed devices, the management station being configured to output a plurality of initial commands for application to respective managed devices, the initial commands being configured to stimulate initial responses from the managed devices, the management station being further configured to receive the initial responses, to identify responding ones of the managed devices responsive to the received initial responses, and to provide an asset table containing the identified managed devices. Another aspect provides a management station operational method including providing a network comprising a plurality of managed devices; outputting a plurality of initial commands to the managed devices using a management station to stimulate initial responses from the managed devices; receiving the initial responses from the managed devices using the management station; and identifying the managed devices using the management station responsive to the receiving the initial responses.

    摘要翻译: 提供网络设备,网络,计算机程序产品和管理站操作方法。 本发明的一个方面提供了一种网络设备,包括管理站,其适于与包括多个被管理设备的网络耦合,所述管理站被配置为输出多个初始命令以应用于相应的被管理设备,所述初始命令被配置 为了刺激来自被管理设备的初始响应,管理站被进一步配置为接收初始响应,以响应于接收到的初始响应来识别被管理设备中的响应的一个,并提供包含所识别的被管理设备的资产表。 另一方面提供一种管理站操作方法,包括提供包括多个被管理设备的网络; 使用管理站向所述被管理设备输出多个初始命令以刺激来自被管理设备的初始响应; 使用管理站接收来自被管理设备的初始响应; 以及响应于接收到所述初始响应,使用所述管理站识别所述被管理设备。

    Network apparatuses, networks, computer program products, and management station operational methods
    2.
    发明授权
    Network apparatuses, networks, computer program products, and management station operational methods 有权
    网络设备,网络,计算机程序产品和管理站操作方法

    公开(公告)号:US08837458B2

    公开(公告)日:2014-09-16

    申请号:US11745241

    申请日:2007-05-07

    IPC分类号: H04L12/28 H04L12/24

    CPC分类号: H04L41/022

    摘要: Network apparatuses, networks, computer program products, and management station operational methods are provided. One aspect of the invention provides a network apparatus including a management station adapted to couple with a network including a plurality of managed devices, the management station being configured to output a plurality of initial commands for application to respective managed devices, the initial commands being configured to stimulate initial responses from the managed devices, the management station being further configured to receive the initial responses, to identify responding ones of the managed devices responsive to the received initial responses, and to provide an asset table containing the identified managed devices. Another aspect provides a management station operational method including providing a network comprising a plurality of managed devices; outputting a plurality of initial commands to the managed devices using a management station to stimulate initial responses from the managed devices; receiving the initial responses from the managed devices using the management station; and identifying the managed devices using the management station responsive to the receiving the initial responses.

    摘要翻译: 提供网络设备,网络,计算机程序产品和管理站操作方法。 本发明的一个方面提供了一种网络设备,包括管理站,其适于与包括多个被管理设备的网络耦合,所述管理站被配置为输出多个初始命令以应用于相应的被管理设备,所述初始命令被配置 为了刺激来自被管理设备的初始响应,管理站被进一步配置为接收初始响应,以响应于接收到的初始响应来识别被管理设备中的响应的一个,并提供包含所识别的被管理设备的资产表。 另一方面提供一种管理站操作方法,包括提供包括多个被管理设备的网络; 使用管理站向所述被管理设备输出多个初始命令以刺激来自被管理设备的初始响应; 使用管理站接收来自被管理设备的初始响应; 以及响应于接收到所述初始响应,使用所述管理站识别所述被管理设备。

    Structured network traffic data retrieval in vast volume
    4.
    发明授权
    Structured network traffic data retrieval in vast volume 有权
    大量结构化网络流量数据检索

    公开(公告)号:US09442883B2

    公开(公告)日:2016-09-13

    申请号:US13971707

    申请日:2013-08-20

    IPC分类号: G06F15/167 G06F15/173

    摘要: A method and apparatus are disclosed herein for retrieving network traffic data. In one embodiment, a networking apparatus comprises a memory; a network device; and a processing unit coupled to the network device and the memory. The processing unit is operable to execute a data engine that performs bulk data transfers from the network device periodically into a data buffer in the memory and translates data received from the network device, based on a mapping definition, into a user defined format for export to one or more applications running on networking apparatus.

    摘要翻译: 本文公开了一种用于检索网络业务数据的方法和装置。 在一个实施例中,网络装置包括存储器; 网络设备; 以及耦合到网络设备和存储器的处理单元。 所述处理单元可操作以执行数据引擎,所述数据引擎从所述网络设备周期性地进行批量数据传输到所述存储器中的数据缓冲器中,并且将从所述网络设备接收的数据基于映射定义转换成用户定义的格式以输出到 网络设备上运行的一个或多个应用程序。

    CONTENT RECOMMENDATION USING THIRD PARTY PROFILES
    8.
    发明申请
    CONTENT RECOMMENDATION USING THIRD PARTY PROFILES 有权
    使用第三方配置文件的内容建议

    公开(公告)号:US20130066973A1

    公开(公告)日:2013-03-14

    申请号:US13614816

    申请日:2012-09-13

    IPC分类号: G06F15/16

    摘要: A method includes identifying one or more features of a short term profile of a user that are not included in a long term profile of the user, using the one or more features to identify one or more third party profiles having features that substantially match the one or more features of the user's short term profile, accessing the identified one or more third party profiles, and providing one or more content items included in the third party profile to the user, the one or more content items having associated features that match the one or more features of the short term profile. An alternative method includes accessing one or more third party profiles that are not a profile of the user, and using the accessed third party profile to identify a plurality of content items for recommendation based on a feature set of the third party profile.

    摘要翻译: 一种方法包括使用一个或多个特征来识别不包括在用户的长期简档中的用户的短期简档的一个或多个特征,以识别具有基本上匹配于该特征的特征的一个或多个第三方简档 或更多的特征,用户的短期简档,访问所识别的一个或多个第三方简档,以及向所述用户提供包括在所述第三方简档中的一个或多个内容项,所述一个或多个内容项具有与所述一个 或更多的短期特征。 替代方法包括访问不是用户的简档的一个或多个第三方简档,并且使用所访问的第三方简档来基于第三方简档的特征集来标识用于推荐的多个内容项。