METHOD AND APPARATUS FOR SINGLE POINT OF FAILURE ELIMINATION FOR CLOUD-BASED APPLICATIONS
    21.
    发明申请
    METHOD AND APPARATUS FOR SINGLE POINT OF FAILURE ELIMINATION FOR CLOUD-BASED APPLICATIONS 审中-公开
    用于基于云应用的单点故障消除的方法和装置

    公开(公告)号:WO2013184309A1

    公开(公告)日:2013-12-12

    申请号:PCT/US2013/041042

    申请日:2013-05-15

    Applicant: ALCATEL LUCENT

    CPC classification number: G06F11/3442 G06F11/20

    Abstract: Various embodiments provide a method and apparatus of providing SPOF elimination for cloud-based applications that provides rules that support rapid elasticity, infrastructure maintenance such as, for example, software/firmware/hardware upgrades, updates, retrofit, and growth, and preventative maintenance such as, for example, cleaning fan filters and replacing failed hardware components. In particular, the SPOF elimination provided by the method and apparatus is based on network architecture and persistent storage considerations in addition to VM to host instance mappings.

    Abstract translation: 各种实施例提供了为基于云的应用提供SPOF消除的方法和装置,其提供支持快速弹性的规则,基础设施维护,例如软件/固件/硬件升级,更新,改造和增长以及预防性维护 例如,清洁风扇过滤器和更换故障的硬件组件。 特别地,由方法和装置提供的SPOF消除基于除主机实例映射之外的网络架构和持久存储注意事项。

    APPARATUS AND METHOD FOR PROVIDING A FLUID SECURITY LAYER
    22.
    发明申请
    APPARATUS AND METHOD FOR PROVIDING A FLUID SECURITY LAYER 审中-公开
    提供流体安全层的装置和方法

    公开(公告)号:WO2013169410A1

    公开(公告)日:2013-11-14

    申请号:PCT/US2013/034270

    申请日:2013-03-28

    Applicant: ALCATEL-LUCENT

    CPC classification number: H04L63/0263 H04L63/20

    Abstract: A security management capability is presented. The security management capability enables migration of individual security rules between storage/application locations. The migration of a security rule may include selection of a location at which the security rule is to be applied and migration of the security rule to the selected location at which the security rule is to be applied. The selection of the location at which the security rule is to be applied may be performed based on security rule policies and/or security rule location selection information. The security rule is migrated from a current location (e.g., a location at which the security rule is currently applied, a management system, or the like) to the selected location at which the security rule is to be applied. In this manner, a fluid security layer may be provided. The fluid security layer may be optimized for one or more of security level, performance, cost, or the like.

    Abstract translation: 提出安全管理能力。 安全管理功能可以在存储/应用程序位置之间迁移各个安全规则。 安全规则的迁移可以包括选择要应用安全规则的位置,以及将安全规则迁移到要应用安全规则的所选择的位置。 可以基于安全规则策略和/或安全规则位置选择信息来执行对应用安全规则的位置的选择。 安全规则从当前位置(例如,当前应用安全规则的位置,管理系统等)迁移到要应用安全规则的所选择的位置。 以这种方式,可以提供流体安全层。 可以针对安全级别,性能,成本等中的一个或多个优化流体安全层。

    DATA LEAKAGE PREVENTION FOR CLOUD AND ENTERPRISE NETWORKS
    23.
    发明申请
    DATA LEAKAGE PREVENTION FOR CLOUD AND ENTERPRISE NETWORKS 审中-公开
    数据泄漏防范云和企业网络

    公开(公告)号:WO2013119353A1

    公开(公告)日:2013-08-15

    申请号:PCT/US2013/021355

    申请日:2013-01-14

    Applicant: ALCATEL LUCENT

    CPC classification number: H04L63/0245 H04L9/3247 H04L63/123

    Abstract: Apparatuses, methods and articles of manufacture for performing data leakage prevention are provided. Data leakage prevention may be performed by determining a signature of a transmitted document, the transmitted document being in transit to a location beyond a network boundary. The signature of the transmitted document is compared with one or more signatures of documents authorized to be transmitted beyond the network boundary. The transmitted document is prevented from being transmitted beyond the network boundary if the signature of the document does not correspond to a signature of a document authorized to be transmitted beyond the network boundary.

    Abstract translation: 提供了用于执行防止数据泄漏的设备,方法和制造。 可以通过确定所发送的文档的签名,所发送的文档正在转移到超出网络边界的位置来执行数据泄露防止。 将所发送的文档的签名与授权发送超出网络边界的文档的一个或多个签名进行比较。 如果文档的签名不对应于被授权在网络边界之外被发送的文档的签名,则防止发送的文档被超出网络边界的传输。

    PROVIDING DYNAMIC RELIABILITY AND SECURITY IN COMMUNICATIONS ENVIRONMENTS
    24.
    发明申请
    PROVIDING DYNAMIC RELIABILITY AND SECURITY IN COMMUNICATIONS ENVIRONMENTS 审中-公开
    提供通信环境中的动态可靠性和安全性

    公开(公告)号:WO2013055538A1

    公开(公告)日:2013-04-18

    申请号:PCT/US2012/058225

    申请日:2012-10-01

    Applicant: ALCATEL LUCENT

    CPC classification number: H04L41/5006 G06F9/50 H04L41/5025 H04L41/5096

    Abstract: A dynamic reliability and security capability is provided. The dynamic reliability and security capability may be configured to support use of a dynamic reliability profile (DRP) that specifies the reliability parameters of a customer both as function of time and as a function of the requirements of the application or service of the customer. The reliability parameters may specify reliability requirements and/or goals of the customer, thereby providing a time varying requirements/goals profile. The dynamic reliability and security capability may be configured to dynamically configure the cloud resources to provide the required reliability as specified by the DRP. The RSG capability may be configured to subsequently monitor and meter the behavior to assure that the specified reliability is in fact being delivered, which may include use of self-healing capabilities to provide service assurance.

    Abstract translation: 提供动态的可靠性和安全性。 可以将动态可靠性和安全性能力配置为支持动态可靠性概况(DRP)的使用,该动态可靠性简档(DRP)指定客户的可靠性参数,作为时间的函数,并且作为客户的应用或服务的要求的函数。 可靠性参数可以指定客户的可靠性要求和/或目标,从而提供时变要求/目标简档。 可以将动态可靠性和安全性功能配置为动态配置云资源,以提供DRP规定的所需可靠性。 RSG功能可以被配置为随后监视和计量行为,以确保实际上正在传递指定的可靠性,其可以包括使用自愈能力来提供服务保证。

    LIVE MODULE DIAGNOSTIC TESTING
    25.
    发明申请
    LIVE MODULE DIAGNOSTIC TESTING 审中-公开
    实体模块诊断测试

    公开(公告)号:WO2013048750A1

    公开(公告)日:2013-04-04

    申请号:PCT/US2012/055029

    申请日:2012-09-13

    CPC classification number: G06F11/2242 G06F11/008

    Abstract: Various exemplary embodiments relate to a method and related network node including one or more of the following: determining that a diagnostic test should be performed on a hardware component of a plurality of hardware components, wherein the plurality of hardware components support a plurality of agent devices and at least one agent device of the plurality of agent devices is assigned to at least one of the plurality of hardware components; ensuring that no agent device of the plurality of agent devices is assigned to the hardware component; and after ensuring that no agent device of the plurality of agent devices is assigned to the hardware component, performing the diagnostic test on the hardware component, wherein at least one other hardware component of the plurality of hardware components continues operation during performance of the diagnostic test.

    Abstract translation: 各种示例性实施例涉及包括以下中的一个或多个的方法和相关网络节点:确定应当对多个硬件组件的硬件组件执行诊断测试,其中所述多个硬件组件支持多个代理设备 并且所述多个代理设备中的至少一个代理设备被分配给所述多个硬件组件中的至少一个; 确保所述多个代理设备中的代理设备不被分配给所述硬件组件; 并且在确保不将所述多个代理设备的代理设备分配给所述硬件组件之后,对所述硬件组件执行所述诊断测试,其中所述多个硬件组件中的至少一个其他硬件组件在执行所述诊断测试期间继续操作 。

    HARDWARE CONSUMPTION ARCHITECTURE
    26.
    发明申请
    HARDWARE CONSUMPTION ARCHITECTURE 审中-公开
    五金消费结构

    公开(公告)号:WO2013048721A1

    公开(公告)日:2013-04-04

    申请号:PCT/US2012/054606

    申请日:2012-09-11

    Abstract: Various exemplary embodiments relate to a method and related network node including one or more of the following^, identifying a hardware failure of a failed component of a plurality of hardware components; determining a set of agent devices currently configured to utilize the failed component; reconfiguring an agent device to utilize a working component of the plurality of hardware components. Various exemplary embodiments additionally or alternatively relate to a method and related network node including one or more of the following: projecting a failure date for the hardware module; determining whether the projected failure date is acceptable based on a target replacement date for the hardware module; if the projected failure date is not acceptable^ selecting a parameter adjustment for a hardware component, wherein the parameter adjustment is selected to move the projected failure date closer to the target replacement date, and applying the parameter adjustment to the hardware component.

    Abstract translation: 各种示例性实施例涉及包括以下的一个或多个的方法和相关网络节点,识别多个硬件组件的故障组件的硬件故障; 确定当前配置为利用所述故障组件的一组代理设备; 重新配置代理设备以利用所述多个硬件组件的工作组件。 各种示例性实施例另外或替代地涉及包括以下的一个或多个的方法和相关网络节点:投射硬件模块的故障日期; 基于所述硬件模块的目标替换日期来确定所述预计故障日期是否可接受; 如果预计的故障日期不可接受,则为硬件组件选择参数调整,其中选择参数调整以将预计的故障日期移动到更接近目标替换日期,并将参数调整应用于硬件组件。

    METHOD AND APPARATUS FOR RELIABLE SESSION MIGRATION
    27.
    发明申请
    METHOD AND APPARATUS FOR RELIABLE SESSION MIGRATION 审中-公开
    用于可靠会话移动的方法和装置

    公开(公告)号:WO2013015915A1

    公开(公告)日:2013-01-31

    申请号:PCT/US2012/043260

    申请日:2012-06-20

    CPC classification number: H04L69/16 H04L69/14 Y02D50/30

    Abstract: Various embodiments provide a reliable session migration method and apparatus without requiring additional option headers to each packet or inducing transmission delay. This is achieved by utilizing aggregated checksums that facilitate session migration upon a migration event. Advantageously, some such embodiments may permit applications to continue when the endpoint device physically moves from one access network. Similarly, some such embodiments may allow dynamic migration access networks based on load, pricing or other factors. Moreover, some such embodiments may permit traffic to be split along multiple paths so as to increase the aggregate throughput.

    Abstract translation: 各种实施例提供可靠的会话迁移方法和装置,而不需要对每个分组的附加选项报头或诱导传输延迟。 这是通过利用汇总校验和来实现的,以便在迁移事件时迁移会话。 有利地,一些这样的实施例可以允许应用在终端设备从一个接入网络物理移动时继续。 类似地,一些这样的实施例可以允许基于负载,定价或其他因素的动态迁移接入网络。 此外,一些这样的实施例可以允许业务沿着多个路径被分割,以便增加聚合吞吐量。

    METHOD AND APPARATUS FOR IMAGE PRODUCTION
    28.
    发明申请
    METHOD AND APPARATUS FOR IMAGE PRODUCTION 审中-公开
    图像生产的方法和装置

    公开(公告)号:WO2012121871A1

    公开(公告)日:2012-09-13

    申请号:PCT/US2012/025847

    申请日:2012-02-21

    Inventor: MATTHEWS, Kim N.

    Abstract: An improved lighting technique via a lighting technique utilizing a light source invisible to the subject is provided herein. The improved lighting technique capability blends image data from an image detector sensitive to visible light with corresponding image data from an image detector sensitive to light not visible to humans to create an improved image.

    Abstract translation: 本文提供了通过使用对主体不可见的光源的照明技术的改进的照明技术。 改进的照明技术能力将来自对可见光敏感的图像检测器的图像数据与来自对人类不可见的光敏感的图像检测器的相应图像数据进行混合,以创建改进的图像。

    AN APPARATUS FOR CORRECTING GAZE, A METHOD AND SYSTEM OF VIDEOCONFERENCING
    29.
    发明申请
    AN APPARATUS FOR CORRECTING GAZE, A METHOD AND SYSTEM OF VIDEOCONFERENCING 审中-公开
    用于校正GAZE的装置,视频的方法和系统

    公开(公告)号:WO2012021364A1

    公开(公告)日:2012-02-16

    申请号:PCT/US2011/046538

    申请日:2011-08-04

    CPC classification number: H04N7/144 H04N7/15

    Abstract: An apparatus, a method of videoconferencing and a videoconferencing system are disclosed herein. In one embodiment, the apparatus includes: (1) a monitor configured to switch between a display mode and a reflecting mode and (2) a camera located in front of the monitor, the camera positioned to face the monitor and synchronized with the monitor to capture a local image reflected therefrom during the reflecting mode.

    Abstract translation: 本文公开了一种视频会议的装置,方法和视频会议系统。 在一个实施例中,该装置包括:(1)被配置为在显示模式和反射模式之间切换的监视器和(2)位于监视器前面的照相机,定位成面向监视器并且与监视器同步的照相机 在反射模式下拍摄从其反射的局部图像。

    METHOD AND APPARATUS FOR USING BOARDING PASSES TO APPLY BUSINESS RULES
    30.
    发明申请
    METHOD AND APPARATUS FOR USING BOARDING PASSES TO APPLY BUSINESS RULES 审中-公开
    使用通行证适用业务规则的方法和装置

    公开(公告)号:WO2011153037A2

    公开(公告)日:2011-12-08

    申请号:PCT/US2011/037910

    申请日:2011-05-25

    CPC classification number: G06Q30/02 G06Q10/10 H04Q2213/095

    Abstract: A capability is provided for using boarding passes to apply business rules for travelers. The information encoded in a region of a boarding pass of a traveler is read or otherwise accessed. The information from the encoded region of the boarding pass is propagated toward a system configured for determining whether to apply a business rule for the traveler. The system receives the information from the encoded region of a boarding pass of the traveler, and determines whether to apply a business rule for the traveler using at least a portion of the information from the encoded region of the boarding pass. The system, upon identifying a business rule to apply for the traveler, initiates a process for applying the business rule for the traveler. A business rule may indicate that an account of the traveler is to be credited or debited. A business rule may indicate that the traveler is entitled to remuneration, such as money, coupons, vouchers, discounts, offers, loyalty points, and the like.

    Abstract translation: 提供了使用登机牌来为旅行者应用业务规则的能力。 在旅行者的登机牌的区域中编码的信息被读取或以其他方式访问。 来自登机牌的编码区域的信息被传播到被配置为确定是否对旅行者应用业务规则的系统。 系统从旅行者的登机牌的编码区域接收信息,并且使用来自登机牌的编码区域的至少一部分信息来确定是否对旅行者应用业务规则。 该系统在识别申请旅行者的业务规则时,启动为旅行者应用业务规则的过程。 商业规则可能表示旅行者的帐户将被记入或扣除。 商业规则可以指示旅行者有权获得报酬,例如金钱,优惠券,优惠券,折扣,优惠,忠诚度积分等。

Patent Agency Ranking