kentxiao 发表于 2011-3-11 15:16:00

革命性vWLAN无线架构,物联网触手可及!!!

 
<p align="center"><b>Bluesocket vWLAN 2.0</b><b>商用无线架构</b><b></b></p>
<p align="left">一个革命性的无线架构---vWLAN(AP自行运作 V.S无线网络控制器集中控管)商用了!&nbsp;近期我们测试了Bluesocket vWLAN 2.0 方案。</p>
<p>Bluesocket提供了各种形式的解决方案在vWLAN控制器中,包括提供软件安装于IBM刀锋服务器上(或VMWARE),或一台Bluesocket的 Appliance设备上,一个 Virtual Image,任何公司可以安装在他们自己的硬件上,无论是于内部/外部(LAN/WAN)布署无线网络控制器的位置。&nbsp;一个无线网络控制器可以支持1500 个Bluesocket 的802.11n AP(By Licenses Enable视AP数量购买,最小购买数量5个AP Licenses)。&nbsp;更妙的是,这种单一无线网络控制器的AP,毋论安装在任何网段,它都会自动连接回到中央无线网络控制器。</p>
<p>&nbsp;全部AP都自动透过INTERNET连接回中央以vWLAN为软件基础的控制器上,Bluesocket放置于data center内,所以我可以进一步进行vWLAN 2.0的分布式性能测试。&nbsp;该模型以及规模,让每个虚拟控制器实际可以支持多达 1500个AP在同一网络或以任何数量的分布地点。</p>
<p>&nbsp;</p>
<p>&nbsp; </p>
<p><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">从管理员和客户端的角度来看,</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">vWLAN</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">环境便利好用。</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; mso-bidi-font-family: Arial" lang="EN-US">&nbsp;</span><span style="COLOR: black; FONT-SIZE: 10pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">只要</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">plug-in</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">,</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US"> 11n </span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">的</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">AP</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">会自动侦测本地网络或</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">VLAN</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">。</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; mso-bidi-font-family: Arial" lang="EN-US">&nbsp;</span><span style="COLOR: black; FONT-SIZE: 10pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">它</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">他们还会检查整个</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">INTERNET,</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">自动指向以</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">vWLAN 2.0</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">为基础的管理制度</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">(Policy)</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">。</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; mso-bidi-font-family: Arial" lang="EN-US">&nbsp;</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">认证的人员需透过</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">TLS</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">加密返回到主控制器通过认证</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">(Authenticate)</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">。</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; mso-bidi-font-family: Arial" lang="EN-US">&nbsp;</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">请注意,只有</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">AP</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">管理的流量透过</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">INTERNET</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">回无线控制器</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">(L3) ,</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">其他所有的客户端无线局域网作业流量仍停留在本地网络</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">(L2)</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">。</span><span style="FONT-FAMILY: 'Arial','sans-serif'; COLOR: black; FONT-SIZE: 11pt" lang="EN-US"><?xml:namespace prefix = o ns = "urn:schemas-microsoft-com:office:office" /><o:p></o:p></span></p>
<p><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">一旦你已经配置了</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">SSID</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">,</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">security profiles</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">和其他重要参数,它会将设定用于无线控制器</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">(L3)</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">中,而</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">AP</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">的功能则是快速分配用户于可用本地网络</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">(L2)</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">连接资源。</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; mso-bidi-font-family: Arial" lang="EN-US">&nbsp;</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">BlueSocket </span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">的</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US"> packet-forwarding(L2)</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">功能是由</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">AP</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">端处理,它分散释放了无线控制器的集中管理任务,一个重要的区别于</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">vWLAN 2.0</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">和竞争对手之间,背后秘诀就是分布式处理技术</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">(Distributed Technology)</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">,它能够让大型无线区域网环境脱离需要昂贵的,复杂的无线控制器。</span><span style="FONT-FAMILY: 'Arial','sans-serif'; COLOR: black; FONT-SIZE: 11pt" lang="EN-US"><o:p></o:p></span></p>
<p><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">&nbsp;</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">&nbsp;</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">Bluesocket</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">的</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">vWLAN 2.0</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">是理想的分布式处理方案,如连锁店或多分校校园环境。</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; mso-bidi-font-family: Arial" lang="EN-US">&nbsp;</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">它包了很多有价值的</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">Model</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">,用意于降低无线系统建置的成本和复杂性。</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">vWLAN 2.0</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">提供的可扩充性,支持</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">multi-site</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">,适用于云端计算的部署</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">,</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">而不降低本身核心功能</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">,</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">根据</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US"> vWLAN</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">所提供的功能,并根据我有限的环境测试结果,我认为</span><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">vWLAN</span><span style="COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial; mso-ascii-font-family: Verdana; mso-hansi-font-family: Verdana">是一个完整的企业级解决方案。</span><span style="FONT-FAMILY: 'Arial','sans-serif'; COLOR: black; FONT-SIZE: 11pt" lang="EN-US"><o:p></o:p></span></p>
<p><span style="FONT-FAMILY: 'Verdana','sans-serif'; COLOR: black; FONT-SIZE: 9pt; mso-bidi-font-family: Arial" lang="EN-US">&nbsp;</span></p>

wuhuiwing 发表于 2011-3-14 15:18:00

不知道你这算不算广告啊,斑竹进来看看哦
页: [1]
查看完整版本: 革命性vWLAN无线架构,物联网触手可及!!!