-
公开(公告)号:US20190222556A1
公开(公告)日:2019-07-18
申请号:US16362746
申请日:2019-03-25
CPC分类号: H04L61/2015 , H04L12/4641 , H04L12/4675 , H04L61/203 , H04L61/2053 , H04L61/2061 , H04L63/08
摘要: Methods and systems are described for assigning the proper internet protocol (IP) address to a client device following authentication of the client device on a network. In particular, at commencement of an authentication procedure of the client device, a role is associated with the client device that denies all DHCP renews/requests. By assigning a role to the client device 103 with a “deny DHCP renew/request” rule at the commencement of an authentication procedure, the systems and methods described herein ensure that a race condition does not allow the client device to renew an IP address in an old segment of the network. Accordingly, the client device may avoid a possibly improper IP address in a segment of the network system in which the client device is no longer associated with or operating on.
-
公开(公告)号:US20180198752A1
公开(公告)日:2018-07-12
申请号:US15741124
申请日:2015-07-02
发明人: Jingcheng ZHANG , Per ELMDAHL , Thomas RIMHAGEN , Wei SHEN
CPC分类号: H04L61/103 , H04L61/2038 , H04L61/2053 , H04L61/2076 , H04L61/6022 , H04L63/0414 , H04L63/0428 , H04W4/80 , H04W12/02 , H04W84/20
摘要: The present disclosure relates to methods and arrangements in a private address resolving node of a personal area network deploying Bluetooth low energy, BLE and in particular to methods and arrangements for proactively resolving periodically updated private addresses. When performed in a private address resolving node of a personal area network deploying Bluetooth low energy, BLE, a method comprises resolving a periodically updated private address of a private address generating node connected to the private address resolving node. The private address is used in addressing messages from the private address resolving node to the private address generating nodes. The method comprises receiving (S41), from a private address generating node in the personal area network, an Identity Resolving Key, IRK, the IRK being received over an encrypted link established between the private address resolving node and the private address generating node and receiving (S43), from the private address generating node, private address update information defining when and how to update the private address of the private address generating node. Based on the received IRK and the received private address update information, an updated private address to be used when addressing a next message to the private address generating node is determined (S45).
-
公开(公告)号:US20180115513A1
公开(公告)日:2018-04-26
申请号:US15695177
申请日:2017-09-05
申请人: FUJITSU LIMITED
发明人: Kenzo Noda
CPC分类号: H04L61/2053 , H04L41/22 , H04L61/2007 , H04L61/6022 , H04L67/025 , H04L67/125
摘要: Provided is a non-transitory computer-readable storage medium storing a control program that causes a processor to execute a process, the process including: obtaining from a specific device one or multiple network addresses assigned to the specific device; and at a time of displaying the obtained one or multiple network addresses as a candidate for a network address used to remotely control the specific device, when the candidate includes a used network address that was used for past communication between the specific device and the processor, displaying the used network address distinctively from a remaining network address.
-
公开(公告)号:US20180081418A1
公开(公告)日:2018-03-22
申请号:US15707930
申请日:2017-09-18
发明人: Tetsuo Ido
CPC分类号: G06F1/3234 , G06F1/3278 , G06F9/06 , H04L12/28 , H04L61/2007 , H04L61/2015 , H04L61/2053 , H04L61/2092 , H04L61/6059 , Y02D10/157
摘要: A control device for controlling a communication apparatus having a first operation mode in which power with which a network communication function is operable is supplied, and a second operation mode in which power with which an operation of at least part of the network communication function is restricted is supplied, the control device includes a first determination unit configured to determine whether a packet received in the second operation mode is a packet for use in generating an Internet Protocol (IP) address, and a control unit configured to, in a case where the first determination unit determines that the received packet is not a packet for use in generating an IP address, control the communication apparatus not to shift from the second operation mode to the first operation mode.
-
公开(公告)号:US20180041881A1
公开(公告)日:2018-02-08
申请号:US15682370
申请日:2017-08-21
申请人: PayPal, Inc.
CPC分类号: H04W4/18 , H04L43/106 , H04L61/2053 , H04L63/0853 , H04L63/102 , H04L67/02 , H04L2463/121 , H04W4/025 , H04W12/08
摘要: Various systems, mediums, and methods herein describe mechanisms that enable client devices to have access to data based on various address configurations. A smart phone system may be configured to receive a request. The smart phone system may also be configured to determine an address based at least on the request received, where the address provides access to data on a website. The smart phone system may also determine the address based on a receipt of the address generated by a server system. The smart phone system may also determine a timestamp associated with a transfer of the address at a geolocation. The smart phone system may also determine one or more time periods from the timestamp associated with the transfer of the address at the geolocation. The address may provide access to the data on the website during the one or more time periods.
-
公开(公告)号:US09843646B2
公开(公告)日:2017-12-12
申请号:US14440136
申请日:2013-10-31
CPC分类号: H04L67/2833 , H04L61/2007 , H04L61/2053 , H04L61/2076 , H04L61/2528 , H04L61/6013 , H04L61/6077 , H04L69/14 , H04L69/16
摘要: A method and apparatus for addressing a message sent from a proxy node to a peer node in a communications network. The proxy node receives from a host node a plurality of multipath messages. Each message of the plurality of multipath messages has an address. The proxy node then applies a rule to assign an address for a single flow message towards the peer node. The single flow message comprises each message of the plurality of multipath messages. The single flow message is then sent towards the peer node.
-
公开(公告)号:US09756148B2
公开(公告)日:2017-09-05
申请号:US14483682
申请日:2014-09-11
申请人: Aruba Networks, Inc.
发明人: Aman Sood , Abhishek Dwivedi
CPC分类号: H04L67/42 , H04L12/4641 , H04L61/2015 , H04L61/2053 , H04L61/255
摘要: The present disclosure discloses a method and a network device for performing DHCP release on behalf of a user in dynamic network environments. Specifically, a network device determines that a client device is no longer using a first Internet Protocol (IP) address assigned to the client device. In response to the determining that the client device is no longer using the first IP address, the network device then generates a Dynamic Host Configuration Protocol (DHCP) release message on behalf of the client device for removing the assignment of the first IP address to the client device. Moreover, the network device transmits the DHCP release message to a DHCP server.
-
公开(公告)号:US09743261B2
公开(公告)日:2017-08-22
申请号:US14871915
申请日:2015-09-30
申请人: PAYPAL, INC.
CPC分类号: H04W4/18 , H04L43/106 , H04L61/2053 , H04L63/0853 , H04L63/102 , H04L67/02 , H04L2463/121 , H04W4/025 , H04W12/08
摘要: Various systems, mediums, and methods herein describe mechanisms that enable client devices to have access to data based on various address configurations. A smart phone system may be configured to receive a request. The smart phone system may also be configured to determine an address based at least on the request received, where the address provides access to data on a website. The smart phone system may also determine the address based on a receipt of the address generated by a server system. The smart phone system may also determine a timestamp associated with a transfer of the address at a geolocation. The smart phone system may also determine one or more time periods from the timestamp associated with the transfer of the address at the geolocation. The address may provide access to the data on the website during the one or more time periods.
-
9.
公开(公告)号:US20170208031A1
公开(公告)日:2017-07-20
申请号:US15329230
申请日:2015-07-23
申请人: THOMSON LICENSING
发明人: Carl WUYTS
CPC分类号: H04L61/2053 , H04L12/66 , H04L61/2007 , H04L61/2015 , H04L61/2038 , H04L61/2514 , H04L61/6022
摘要: A method for modifying a portmap of a CPE device comprises: when a portmap is added for a device, checking (110) in the CPE device if an IP address of the device is already present in another portmap; when the IP address of the device is not present in another portmap, then fetching (120) an IP address and/or a MAC address for the device; and adding (140) a static lease entry for the device.
-
公开(公告)号:US20170201879A1
公开(公告)日:2017-07-13
申请号:US14994328
申请日:2016-01-13
申请人: Dell Software, Inc.
CPC分类号: H04W12/06 , H04L61/2053 , H04L61/3065 , H04L63/0846 , H04L67/1097 , H04L69/28 , H04M7/0012 , H04M2201/14 , H04M2203/152
摘要: A system, method, and computer-readable medium for performing a temporary disposable portable identifier operation, comprising: requesting a unique identifier from a provider; generating, via a provider, a request to generate a temporary disposable identifier corresponding to a unique identifier; and, providing the temporary disposable identifier corresponding to the unique identifier to a customer, the temporary disposable identifier only being valid for a defined amount of time, after which the temporary disposable identifier expires.
-
-
-
-
-
-
-
-
-