ICMP packet generating system for multiple field errors of an IP packet and method therefor
    1.
    发明申请
    ICMP packet generating system for multiple field errors of an IP packet and method therefor 审中-公开
    ICMP数据包生成系统,用于IP数据包的多个字段错误及其方法

    公开(公告)号:US20050135261A1

    公开(公告)日:2005-06-23

    申请号:US11013371

    申请日:2004-12-17

    摘要: An Internet control message protocol packet generating system includes a field error detecting unit, which detects at least one field error upon reviewing all fields of the Internet protocol packet; and an Internet control message protocol packet generating unit, which records information for the at least one detected field error on the Internet control message protocol packet. The Internet control message protocol packet generating system may further include a field error information storing unit, which sequentially stores information on field errors detected by the field error detecting unit. The Internet control message protocol packet generating unit may generate the Internet control message protocol packet based on field error information stored in the field error information storing unit.

    摘要翻译: 互联网控制消息协议分组产生系统包括一个字段错误检测单元,它在检查互联网协议分组的所有字段时检测至少一个字段错误; 以及互联网控制消息协议包生成单元,其在因特网控制消息协议分组上记录用于所述至少一个检测到的字段错误的信息。 互联网控制消息协议分组生成系统还可以包括场误差信息存储单元,其依次存储由场误差检测单元检测的场错误的信息。 因特网控制消息协议分组生成单元可以基于存储在场误差信息存储单元中的场误差信息来生成因特网控制消息协议分组。

    Method for path MTU discovery on IP network and apparatus thereof
    2.
    发明授权
    Method for path MTU discovery on IP network and apparatus thereof 失效
    IP网络路径MTU发现方法及其设备

    公开(公告)号:US07451227B2

    公开(公告)日:2008-11-11

    申请号:US10401731

    申请日:2003-03-31

    IPC分类号: G06F15/16

    摘要: A method for more efficiently operating a network, and more particularly, for discovery of a path maximum transmission unit (PMTU) between nodes on an IP network, is provided. The method includes (a) comparing the size of a received packet with a maximum transmission unit (MTU) of a next link; and (b) if the size of the received packet is greater than the MTU of the next link, generating an error message, transmitting the generated error message to a source node, generating a test message of the size of the MTU of the next link, and transmitting the generated test message to a destination node. According to the PMTU discovery method, a PMTU can be determined in a shorter time, and it is possible to minimize the use of network resources.

    摘要翻译: 提供了一种用于更有效地操作网络的方法,更具体地,用于发现IP网络上的节点之间的路径最大传输单元(PMTU)。 该方法包括:(a)将接收到的分组的大小与下一个链路的最大传输单元(MTU)进行比较; 和(b)如果所接收的分组的大小大于下一个链路的MTU,则生成错误消息,将生成的错误消息发送到源节点,生成下一个链路的MTU大小的测试消息 ,并将生成的测试消息发送到目的地节点。 根据PMTU发现方法,可以在更短的时间内确定PMTU,并且可以最小化网络资源的使用。

    Apparatus and method for authorizing gateway
    3.
    发明申请
    Apparatus and method for authorizing gateway 审中-公开
    授权网关的设备和方法

    公开(公告)号:US20050002341A1

    公开(公告)日:2005-01-06

    申请号:US10845618

    申请日:2004-05-14

    摘要: An apparatus and method for authorizing a gateway are provided. The apparatus includes a gateway function determiner, which determines whether a gateway on a predetermined network performs a particular function for a predetermined node based on a network database including information on each node managed by the gateway and information indicating a function performed by the gateway for the node; and a gateway authorizer, which authorizes the gateway to perform the particular function for the predetermined node when the gateway function determiner determines that the gateway performs the particular function for the predetermined node.

    摘要翻译: 提供了一种用于授权网关的设备和方法。 该装置包括网关功能确定器,其确定预定网络上的网关是否基于包括由网关管理的每个节点的信息的网络数据库执行预定节点的特定功能,以及指示由网关执行的功能的信息, 节点; 以及网关授权器,其在网关功能确定器确定网关执行预定节点的特定功能时授权网关对预定节点执行特定功能。

    Method, apparatus, and medium for servicing clients in remote areas
    4.
    发明申请
    Method, apparatus, and medium for servicing clients in remote areas 审中-公开
    用于在偏远地区为客户提供服务的方法,设备和介质

    公开(公告)号:US20050267779A1

    公开(公告)日:2005-12-01

    申请号:US11139604

    申请日:2005-05-31

    摘要: A remote control apparatus, method, and medium for enabling a server to control a plurality of clients located in remote areas is provided. The method includes: switching an environment of a server by loading display information stored in one of a plurality of backup buffers in a display processing module of the server; and transmitting the display information to one of the plurality of clients if there is a request for the display information issued by the one of the plurality of clients. Accordingly, it is possible to enable the plurality of clients to be simultaneously served by the server, regardless of which types of remote control protocols and which types of OSs the plurality of clients use, by repeatedly performing interrupt service routines for backing up display information of the plurality of clients to the respective backup buffers or loading the display information of the plurality of clients into the server.

    摘要翻译: 提供了一种用于使服务器能够控制位于偏远区域中的多个客户端的远程控制装置,方法和介质。 该方法包括:通过将存储在多个备份缓冲器之一中的显示信息加载到服务器的显示处理模块中来切换服务器的环境; 以及如果存在由所述多个客户端中的一个客户端发出的显示信息的请求,则将所述显示信息发送到所述多个客户端中的一个。 因此,通过重复执行用于备份显示信息的显示信息的中断服务程序,可以使多个客户端能够由服务器同时服务,而不管多个客户端使用哪种类型的远程控制协议和哪些类型的OS 多个客户端到相应的备份缓冲器或将多个客户端的显示信息加载到服务器中。

    Method and apparatus for securing mobile packet
    5.
    发明申请
    Method and apparatus for securing mobile packet 审中-公开
    确保移动数据包的方法和装置

    公开(公告)号:US20050169267A1

    公开(公告)日:2005-08-04

    申请号:US11047641

    申请日:2005-02-02

    IPC分类号: H04L12/22 H04L12/28 H04L29/06

    摘要: A method of and apparatus for securing a Mobile lpv6 packet. The method includes: confirming, by a mobile node in an external link, whether an address of the mobile node is registered at a home agent at which a home link of the mobile node is present; and discarding a packet that should be transmitted when it is confirmed that the address is registered.

    摘要翻译: 一种用于保护Mobile lpv 6分组的方法和装置。 该方法包括:由外部链路中的移动节点确认移动节点的地址是否在存在移动节点的归属链路的归属代理处注册; 并且当确认地址被注册时,丢弃应当发送的分组。

    Handover method in WLAN and mobile node device performing handover in WLAN
    6.
    发明授权
    Handover method in WLAN and mobile node device performing handover in WLAN 有权
    WLAN和移动节点设备中的切换方法在WLAN中执行切换

    公开(公告)号:US07599330B2

    公开(公告)日:2009-10-06

    申请号:US10771508

    申请日:2004-02-05

    IPC分类号: H04W4/00 H04W36/00

    CPC分类号: H04W36/12 H04W36/18 H04W60/04

    摘要: A handover method in a wireless local area network (WLAN) environment, a mobile node device that carries out a handover in a WLAN environment, and a beacon signal structure are provided. The handover method involves receiving a beacon signal containing access router identification information; and carrying out a handover based on the access router identification information contained in the beacon signal. The mobile node device includes a beacon signal reception unit for receiving a beacon signal containing access router identified information, a determination unit for comparing access router identification information from the beacon signal with that of a previous access router and a handover performing unit for carrying out a handover based on a result of the determination from the determination unit. The beacon signal structure, which is used for carrying out a handover in a WLAN environment, includes a reserved field into which access router identification information is inserted.

    摘要翻译: 提供了无线局域网(WLAN)环境中的切换方法,在WLAN环境中执行切换的移动节点设备和信标信号结构。 切换方法包括:接收包含接入路由器识别信息的信标信号; 并且基于包含在信标信号中的接入路由器标识信息进行切换。 移动节点设备包括:信标信号接收单元,用于接收包含接入路由器识别信息的信标信号;确定单元,用于将来自信标信号的接入路由器标识信息与先前接入路由器的接入路由器标识信息进行比较;以及切换执行单元, 基于来自确定单元的确定的结果进行切换。 用于在WLAN环境中执行切换的信标信号结构包括其中插入有访问路由器标识信息的保留字段。

    Apparatus and method for permitting access to storage means
    7.
    发明申请
    Apparatus and method for permitting access to storage means 审中-公开
    用于允许访问存储装置的装置和方法

    公开(公告)号:US20060253673A1

    公开(公告)日:2006-11-09

    申请号:US11417144

    申请日:2006-05-04

    IPC分类号: G06F12/14 G06F12/00

    摘要: An apparatus and a method for permitting access to storage means are provided in which a host is permitted to easily access a storage means or a plurality of storage means connected to a USB device through a separate interface, as well as an internal flash memory. The apparatus comprises a storage means checking unit to check whether a peripheral is a storage means by referencing received information regarding the peripheral; a virtual storage means generating unit to generate a virtual storage means for the storage means when the checked peripheral is a storage means; a binding unit to bind the storage means and the generated virtual storage means; and a directory generating unit to generate a directory for the bound virtual storage means.

    摘要翻译: 提供了允许访问存储装置的装置和方法,其中允许主机通过单独的接口以及内部闪存容易地访问连接到USB设备的存储装置或多个存储装置。 该装置包括存储装置检查单元,通过参考关于外围设备的接收信息来检查外设是否是存储装置; 虚拟存储装置生成单元,用于当所检查的外围设备是存储装置时,生成用于存储装置的虚拟存储装置; 绑定单元,用于绑定存储装置和生成的虚拟存储装置; 以及目录生成单元,生成绑定虚拟存储单元的目录。

    Apparatus and method for constructing ad-hoc network of heterogeneous terminals
    8.
    发明申请
    Apparatus and method for constructing ad-hoc network of heterogeneous terminals 审中-公开
    用于构建异构终端的自组织网络的装置和方法

    公开(公告)号:US20050063416A1

    公开(公告)日:2005-03-24

    申请号:US10886164

    申请日:2004-07-08

    摘要: An apparatus and method for enabling communications between heterogeneous terminals are provided. A method for establishing an ad-hoc network includes: accessing a first terminal, on which a first protocol stack is installed; accessing a second terminal, on which a second protocol stack is installed; receiving a data packet, formatted for the first protocol stack, from the first terminal; converting the format of the data packet to the format of the second protocol stack; and transmitting the converted data packet to the second terminal. The apparatus and method enable a plurality of heterogeneous terminals, conventionally unable to communicate directly with each other, to form an ad-hoc network in which they can freely communicate with each other.

    摘要翻译: 提供了一种用于实现异构终端之间的通信的装置和方法。 一种用于建立自组织网络的方法包括:访问其上安装有第一协议栈的第一终端; 访问其上安装有第二协议栈的第二终端; 从所述第一终端接收为所述第一协议栈格式化的数据分组; 将数据包的格式转换为第二协议栈的格式; 以及将转换的数据分组发送到第二终端。 该装置和方法能够使传统上不能彼此直接通信的多个异构终端形成彼此可以自由通信的自组织网络。

    Multi-home agent control apparatus and method
    9.
    发明授权
    Multi-home agent control apparatus and method 有权
    多家庭代理控制装置及方法

    公开(公告)号:US07301957B2

    公开(公告)日:2007-11-27

    申请号:US10804215

    申请日:2004-03-19

    IPC分类号: H04J3/26

    摘要: A multi-home agent control apparatus and method are provided. The multi-home agent control apparatus includes a packet observing unit, which observes a packet input to or output from a home link; a home agent list storage unit, which creates a home agent list using home address information included in a binding update (BU) message and stores the home agent list if the packet observing unit receives the BU message and a binding acknowledgement (BACK) message; and a preference value calculation unit, which calculates a preference value of each of the home agents using the home agent list.

    摘要翻译: 提供了一种多住宅代理控制装置和方法。 多家庭代理控制装置包括分组观察单元,其观察从归属链路输入到或从归属链路输出的分组; 归属代理列表存储单元,其使用包含在绑定更新(BU)消息中的归属地址信息来创建归属代理列表,并且如果分组观察单元接收到所述BU消息和绑定确认(BACK)消息,则存储所述归属代理列表; 以及偏好值计算单元,其使用归属代理列表来计算每个归属代理的偏好值。

    Home agent management apparatus and method
    10.
    发明授权
    Home agent management apparatus and method 有权
    家庭代理管理设备和方法

    公开(公告)号:US07626957B2

    公开(公告)日:2009-12-01

    申请号:US10751436

    申请日:2004-01-06

    IPC分类号: H04Q7/00

    摘要: A home agent management apparatus and method for routing a packet using a home network equipment as a home agent in a mobile Inter Protocol version 6 (IPv6) are provided. The home agent management apparatus includes a packet analyzer, which receives a packet and analyzes the packet; a database, which stores information indicating whether a home agent of a home network operates normally according to the result of the analysis; and a home agent function executor, which performs a home agent function in place of the home agent when the home agent does not operate normally. Accordingly, a load concentrated on a home agent of an Internet Service Provider (ISP) can be split.

    摘要翻译: 提供了一种在移动互联协议版本6(IPv6)中使用家庭网络设备作为归属代理路由分组的归属代理管理装置和方法。 归属代理管理装置包括分组分析器,其接收分组并分析分组; 数据库,其存储指示家庭网络的归属代理是否根据分析结果正常工作的信息; 以及归属代理功能执行器,当归属代理不正常地操作时,其执行归属代理功能代替归属代理。 因此,集中在因特网服务提供商(ISP)的归属代理上的负载可以被拆分。