-
公开(公告)号:US20170237747A1
公开(公告)日:2017-08-17
申请号:US15387123
申请日:2016-12-21
Applicant: Cisco Technology, Inc.
Inventor: Paul Quinn , Michael E. Lipman , Mike Milano , David D. Ward , James Guichard , Leonid Sandler , Moshe Kravchik , Alena Lifar , Darrin Miller
CPC classification number: H04L63/107 , G06F21/602 , G06F21/6218 , H04L63/0428 , H04L63/108 , H04L63/20 , H04W12/00503 , H04W12/08
Abstract: Various systems and methods for determining whether to allow or continue to allow access to a protected data asset are disclosed herein. For example, one method involves receiving a request to access a protected data asset, wherein the request is received from a first user device; determining whether to grant access to the protected data asset, wherein the determining comprises evaluating one or more criteria associated with the first user device, and the criteria comprises first information associated with a first policy constraint; and in response to a determination that access to the protected data asset is to be granted, granting access to the protected data asset.
-
公开(公告)号:US20140233564A1
公开(公告)日:2014-08-21
申请号:US13770062
申请日:2013-02-19
Applicant: CISCO TECHNOLOGY, INC.
Inventor: Allan Lue , Darrin Miller
IPC: H04L12/56
CPC classification number: H04L63/20 , H04L12/4645 , H04L45/22 , H04L45/50 , H04L63/0272 , H04L63/164 , H04W8/04 , H04W28/24 , H04W80/04
Abstract: A technique for accommodating network tagging technology includes receiving a packet that includes a network tag at a modifying node capable of modifying the packet in relation to the network tag; determining whether the packet is to be forwarded to a non-recognizing node in a network, the non-recognizing node not being capable of processing packets with network tags at a desired speed or at all; and in response to determining that the packet is to be forwarded to the non-recognizing node, modifying the packet to obtain a modified packet and sending the modified packet to the non-recognizing node, wherein the modified packet is capable of being processed by the non-recognizing node at the desired speed. After being processed by the non-recognizing node, the modified packet is received by a restoring node, where the cached information is used to restore the network tag of the packet.
Abstract translation: 一种用于适应网络标签技术的技术包括:在能够修改相对于网络标签的分组的修改节点处接收包括网络标签的分组; 确定分组是否被转发到网络中的非识别节点,所述非识别节点不能够以期望的速度处理具有网络标签的分组; 并且响应于确定所述分组被转发到所述非识别节点,修改所述分组以获得修改的分组,并将所述修改的分组发送到所述非识别节点,其中所述修改的分组能够被所述 非识别节点。 在由非识别节点处理之后,修复的分组由恢复节点接收,其中缓存的信息用于恢复分组的网络标签。
-
公开(公告)号:US10609042B2
公开(公告)日:2020-03-31
申请号:US15387123
申请日:2016-12-21
Applicant: Cisco Technology, Inc.
Inventor: Paul Quinn , Michael E. Lipman , Mike Milano , David D. Ward , James Guichard , Leonid Sandler , Moshe Kravchik , Alena Lifar , Darrin Miller
Abstract: Various systems and methods for determining whether to allow or continue to allow access to a protected data asset are disclosed herein. For example, one method involves receiving a request to access a protected data asset, wherein the request is received from a first user device; determining whether to grant access to the protected data asset, wherein the determining comprises evaluating one or more criteria associated with the first user device, and the criteria comprises first information associated with a first policy constraint; and in response to a determination that access to the protected data asset is to be granted, granting access to the protected data asset.
-
公开(公告)号:US09019837B2
公开(公告)日:2015-04-28
申请号:US13770062
申请日:2013-02-19
Applicant: Cisco Technology, Inc.
Inventor: Allan Lue , Darrin Miller
IPC: H04L29/06 , H04W28/24 , H04W80/04 , H04W8/04 , H04L12/707 , H04L12/46 , H04L12/723
CPC classification number: H04L63/20 , H04L12/4645 , H04L45/22 , H04L45/50 , H04L63/0272 , H04L63/164 , H04W8/04 , H04W28/24 , H04W80/04
Abstract: A technique for accommodating network tagging technology includes receiving a packet that includes a network tag at a modifying node capable of modifying the packet in relation to the network tag; determining whether the packet is to be forwarded to a non-recognizing node in a network, the non-recognizing node not being capable of processing packets with network tags at a desired speed or at all; and in response to determining that the packet is to be forwarded to the non-recognizing node, modifying the packet to obtain a modified packet and sending the modified packet to the non-recognizing node, wherein the modified packet is capable of being processed by the non-recognizing node at the desired speed. After being processed by the non-recognizing node, the modified packet is received by a restoring node, where the cached information is used to restore the network tag of the packet.
Abstract translation: 一种用于适应网络标签技术的技术包括:在能够修改相对于网络标签的分组的修改节点处接收包括网络标签的分组; 确定分组是否被转发到网络中的非识别节点,所述非识别节点不能够以期望的速度处理具有网络标签的分组; 并且响应于确定所述分组将被转发到所述非识别节点,修改所述分组以获得修改的分组,并将所述修改的分组发送到所述非识别节点,其中所述修改的分组能够被所述 非识别节点。 在由非识别节点处理之后,修复的分组由恢复节点接收,其中缓存的信息用于恢复分组的网络标签。
-
-
-