MAC address modification of otherwise locally bridged client devices to provide security
    1.
    发明授权
    MAC address modification of otherwise locally bridged client devices to provide security 有权
    MAC地址修改本地桥接的客户端设备提供安全性

    公开(公告)号:US07996894B1

    公开(公告)日:2011-08-09

    申请号:US11058828

    申请日:2005-02-15

    IPC分类号: G06F11/00 G06F15/16

    摘要: A method is disclosed for providing security to a client-to-client communication. The method includes authenticating a first client and a second client with an access point device, transmitting the packet to the security device and modifying a destination media access control (MAC) address of a packet from the first client to a MAC address of a security device for a first network. The packet contains a destination internet protocol (IP) address of the second client. The access point device and the first and second clients belong to the first network. The security device is located between the first network and a second network.

    摘要翻译: 公开了一种用于向客户端到客户端通信提供安全性的方法。 该方法包括用接入点设备认证第一客户端和第二客户端,将分组发送到安全设备,并将分组的目的地媒体访问控制(MAC)地址从第一客户端修改为安全设备的MAC地址 为第一个网络 该分组包含第二客户端的目标网际协议(IP)地址。 接入点设备和第一和第二客户端属于第一网络。 安全设备位于第一网络和第二网络之间。

    Method and apparatus for resource locator identifier rewrite
    3.
    发明授权
    Method and apparatus for resource locator identifier rewrite 有权
    资源定位标识符重写方法和装置

    公开(公告)号:US07412539B2

    公开(公告)日:2008-08-12

    申请号:US10331806

    申请日:2002-12-30

    IPC分类号: G06F15/16

    摘要: A method for resource locator identifier rewrite in which a network security proxy insures that a resource locator identifier of a response indicates a resource access protocol that should govern a corresponding request. A security device receives from a resource host over a non-secure hypertext transfer protocol (HTTP) session a response to a request received from a client over a secure HTTP session. The response includes a uniform resource locator (URL) that is supposed to be for a resource host, but the URL does not designate a secure resource access protocol and the resource host requires the secure resource access protocol. The URL is located in the response and modified to designate the secure resource access protocol. After modification, the response is transmitted via the secure resource access protocol session to the client.

    摘要翻译: 一种用于资源定位器标识符重写的方法,其中网络安全代理确保响应的资源定位符标识符指示应该管理相应请求的资源访问协议。 安全设备通过非安全超文本传输​​协议(HTTP)会话从资源主机接收对通过安全HTTP会话从客户端接收的请求的响应。 该响应包括一个假定为资源主机的统一资源定位符(URL),但该URL不指定安全资源访问协议,资源主机需要安全资源访问协议。 URL位于响应中,并被修改为指定安全资源访问协议。 修改后,通过安全资源访问协议会话向客户端发送响应。

    Authentication mark-up data of multiple local area networks
    7.
    发明授权
    Authentication mark-up data of multiple local area networks 有权
    多个局域网的认证标记数据

    公开(公告)号:US08074259B1

    公开(公告)日:2011-12-06

    申请号:US11118506

    申请日:2005-04-28

    IPC分类号: G06F7/04

    摘要: An authentication mark-up data of multiple local area networks is disclosed. In one embodiment of a system, the system includes a wide area network, an update device coupled to the wide area network, and any number of gateway devices coupled to the wide area network. Each of the gateway devices is associated with a separate local area network. Each of the plurality of gateway devices automatically provide an authentication page stored in the update device based upon a data provided to the update device. In addition, the authentication page is the same for at least some of the plurality of gateway devices, according to the one embodiment.

    摘要翻译: 公开了多个局域网的认证标记数据。 在系统的一个实施例中,系统包括广域网,耦合到广域网的更新设备,以及耦合到广域网的任意数量的网关设备。 每个网关设备与单独的局域网相关联。 多个网关设备中的每一个基于提供给更新设备的数据自动提供存储在更新设备中的认证页面。 此外,根据一个实施例,认证页面对于至少一些多个网关设备是相同的。

    Process abstraction and tracking, systems and methods
    9.
    发明授权
    Process abstraction and tracking, systems and methods 失效
    流程抽象和跟踪,系统和方法

    公开(公告)号:US08752030B1

    公开(公告)日:2014-06-10

    申请号:US11371234

    申请日:2006-03-09

    IPC分类号: G06F9/44 G06Q10/00

    CPC分类号: G06Q10/0633

    摘要: The present invention is an abstraction layer that “hides” the complexity of underlying workflow engine and provides a unified application programming interface (API) to access underlying workflow functions. The abstraction layer of the present invention serves as a gateway between application flow logic and one or more workflow engines and allows an application to build flow implementation logic once and then be able to run on various workflow engines without significant code changes. The present invention also enables different workflow engines to run concurrently to support one application and without the need for applications to migrate or consolidate to one workflow engine.

    摘要翻译: 本发明是“隐藏”底层工作流引擎的复杂性并提供统一的应用编程接口(API)以访问底层工作流功能的抽象层。 本发明的抽象层用作应用程序流逻辑和一个或多个工作流引擎之间的网关,并允许应用程序构建一个流程实现逻辑,然后能够在各种工作流引擎上运行,而不会有重大的代码更改。 本发明还使不同的工作流引擎同时运行以支持一个应用,而不需要将应用程序迁移或整合到一个工作流引擎。

    Wireless extender secure discovery and provisioning
    10.
    发明授权
    Wireless extender secure discovery and provisioning 有权
    无线扩展器安全发现和配置

    公开(公告)号:US08594109B2

    公开(公告)日:2013-11-26

    申请号:US13478003

    申请日:2012-05-22

    IPC分类号: H04L12/28

    摘要: According to embodiments of the invention, a first wireless access point discovers a second wireless access point, the first wireless access point tunes its radio and privacy settings, without user input, based upon parameters automatically exchanged in response to the discovery of the second wireless access point, and a secure direct wireless connection is established between the first and second wireless access points using the radio and privacy settings. Adding the first wireless to an existing mesh network includes a determination of the best available direct wireless connection.

    摘要翻译: 根据本发明的实施例,第一无线接入点发现第二无线接入点,第一无线接入点基于根据第二无线接入的发现自动交换的参数而调整其无线电和隐私设置,无需用户输入 并且使用无线电和隐私设置在第一和第二无线接入点之间建立安全的直接无线连接。 将第一个无线网络添加到现有的网状网络中包括确定最佳可用的直接无线连接。