会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明申请
    • System and method to track inventory using RFID tags
    • 使用RFID标签跟踪库存的系统和方法
    • US20070164863A1
    • 2007-07-19
    • US11333122
    • 2006-01-17
    • Kevin HimbergerClark JeffriesMohammad Peyravian
    • Kevin HimbergerClark JeffriesMohammad Peyravian
    • G08B13/14G06Q30/00
    • G08B13/2462G06K17/0029G06K2017/0051G06Q10/08
    • System and method for tracking inventory of a multiplicity of products. First RFID tags are associated with respective products or groups of products. Second Active RFID tags are associated with respective first containers for the multiplicity products. A third Active RFID tag is associated with a second container for the first containers. First RFID tags broadcast their respective identifications. Second Active RFID tags hash the identities of the first RFID tags within their respective first containers and broad their hashed values. Third Active RFID tag hash the hashed values broadcast by the second Active RFID tags. An expected value is compared to a result of the third Active RFID tag hashing the hashed values broadcast by the second Active RFID tags.
    • 用于跟踪多种产品的库存的系统和方法。 第一个RFID标签与相应的产品或产品组相关联。 第二个有源RFID标签与多个产品的相应的第一容器相关联。 第三个有源RFID标签与用于第一容器的第二容器相关联。 第一个RFID标签广播其各自的标识。 第二个有源RFID标签将第一个RFID标签的标识散列在其各自的第一个容器内,并扩大其散列值。 第三个有源RFID标签散列由第二个有源RFID标签广播的散列值。 将期望值与第三有源RFID标签的结果进行比较,从而使由第二有源RFID标签广播的散列值进行散列。
    • 14. 发明申请
    • System, method and program product for reporting status of contract performance or a process
    • 用于报告合同履约情况或流程的系统,方法和程序产品
    • US20070016456A1
    • 2007-01-18
    • US11179429
    • 2005-07-12
    • Kevin HimbergerClark JeffriesAllen RoginskyCharles LingafeltPhillip Singleton
    • Kevin HimbergerClark JeffriesAllen RoginskyCharles LingafeltPhillip Singleton
    • G06F9/44
    • G06Q10/06G06Q10/103
    • System, method and program product for reporting status of a process. A flow chart illustrates steps of the process and an order for performance of the steps. Then, a determination is made whether any of the steps has been performed. In response to a determination that any of the steps has been performed, graphically representing on the flow chart that the step has been performed. The graphical representation can be color-coding of the step. The determination that a step has been performed can be made based on user input that the step has been performed, or automatically by a program checking a record indicating that the step has been performed. Also, a program can automatically determine that a deadline for performing one of the steps has passed without performance of the one step. In response, the program initiates a graphical representation on the one step in the flowchart that the deadline has passed without performance of the one step. A program can also automatically determine that a problem has occurred in performing one of the steps, and in response, graphically represent on the one step in the flowchart that a problem has occurred with the one step.
    • 用于报告进程状态的系统,方法和程序产品。 流程图说明了该过程的步骤和步骤的执行顺序。 然后,确定是否执行了任何步骤。 响应于已经执行了任何步骤的确定,在流程图上以图形方式表示步骤已被执行。 图形表示可以是步骤的颜色编码。 已经执行步骤的确定可以基于已经执行步骤的用户输入,或者通过程序自动检查指示已经执行了步骤的记录。 此外,程序可以自动确定执行其中一个步骤的最后期限已经过去,而不执行一个步骤。 作为响应,程序在流程图的一个步骤中启动图形表示,即截止日期已经过去,而不执行一个步骤。 程序还可以自动确定在执行其中一个步骤中出现问题,并且作为响应,在流程图的一个步骤中以图形方式表示在该步骤中出现问题。
    • 16. 发明申请
    • Applying blocking measures progressively to malicious network traffic
    • 对恶意网络流量逐步应用阻塞措施
    • US20060075496A1
    • 2006-04-06
    • US11283380
    • 2005-11-17
    • Brian CarpenterKevin HimbergerClark JeffriesMohammad Peyravian
    • Brian CarpenterKevin HimbergerClark JeffriesMohammad Peyravian
    • G06F12/14
    • H04L63/1458G06F21/00G06F21/552H04L69/22
    • A method of progressive response for invoking and suspending blocking measures that defend against network anomalies such as malicious network traffic so that false positives and false negatives are minimized. When a truncated secure session attack is detected, the detector notifies protective equipment such as a firewall or a router to invoke a blocking measure. The blocking measure is maintained for an initial duration, after which it is suspended while another test for the anomaly is made. If the attack is no longer evident, the method returns to the state of readiness. Otherwise, a loop is executed to re-applying the blocking measure for a specified duration, then suspend the blocking measure and test again for the attack. If the attack is detected, the blocking measure is re-applied, and its duration is adapted. If the attack is no longer detected, the method returns to the state of readiness.
    • 一种逐步响应的方法,用于调用和中止阻止网络异常(如恶意网络流量)的阻塞措施,从而最大限度地减少误报和假阴性。 当检测到截断的安全会话攻击时,检测器通知防火墙或路由器等防护设备调用阻塞措施。 阻塞措施保持初始持续时间,之后暂停,并进行另一次异常测试。 如果攻击不再明显,则该方法返回到准备状态。 否则,执行一个循环以在指定的持续时间内重新应用阻塞度量,然后暂停阻止措施并再次测试攻击。 如果检测到攻击,则重新应用阻塞措施,并适应其持续时间。 如果不再检测到攻击,该方法返回到准备状态。
    • 17. 发明申请
    • System, method and program to limit rate of transferring messages from suspected spammers
    • 系统,方法和程序来限制来自可疑垃圾邮件发送者的邮件传输速率
    • US20060047769A1
    • 2006-03-02
    • US10926641
    • 2004-08-26
    • John DavisKevin HimbergerClark JeffriesGarreth Jeremiah
    • John DavisKevin HimbergerClark JeffriesGarreth Jeremiah
    • G06F15/16
    • H04L51/12G06Q10/107
    • A system, method and program product for managing e-mails from a source suspected of sending spam. The e-mails are received at a firewall or router en route to a mail server. A determination is made whether a source has sent an e-mail which exhibits characteristics of spam. In response, subsequent e-mails from the source destined for the mail server are rate-limiting at the firewall or router such that the firewall or router limits a rate at which the subsequent e-mails are forwarded from the firewall or router to the mail server. The rate is predetermined and less than a maximum rate at which the firewall or router can physically forward e-mails to the mail server absent the rate limit. A determination is made whether another source has sent another e-mail which exhibits more characteristics of spam than the first said e-mail. In response, subsequent e-mails from this other source are blocked at the firewall or router. The rate limit can be a limit on a number of e-mails per unit of time from the source that will be forwarded from the firewall or router to the mail server.
    • 用于管理来自怀疑发送垃圾邮件的来源的电子邮件的系统,方法和程序产品。 电子邮件在路由到邮件服务器的防火墙或路由器上收到。 确定来源是否发送了展示垃圾邮件特征的电子邮件。 作为回应,来自目的地为邮件服务器的源的后续电子邮件在防火墙或路由器上是速率限制的,使得防火墙或路由器限制后续电子邮件从防火墙或路由器转发到邮件的速率 服务器。 速率是预定的,并且小于防火墙或路由器可以在没有速率限制的情况下将电子邮件物理转发到邮件服务器的最大速率。 确定另一个来源是否发送了另一个具有比第一个所述电子邮件更多的垃圾邮件特征的电子邮件。 作为回应,来自其他来源的后续电子邮件在防火墙或路由器上被阻止。 速率限制可以限制从将从防火墙或路由器转发到邮件服务器的源的每单位时间的电子邮件数量。
    • 20. 发明申请
    • APPLYING BLOCKING MEASURES PROGRESSIVELY TO MALICIOUS NETWORK TRAFFIC
    • 应对阻塞措施进展到恶性网络交通
    • US20080072326A1
    • 2008-03-20
    • US11871188
    • 2007-10-12
    • Robert DanfordKenneth FarmerClark JeffriesRobert SiskMichael Walter
    • Robert DanfordKenneth FarmerClark JeffriesRobert SiskMichael Walter
    • G06F21/00
    • H04L63/1458
    • A method of progressive response for invoking and suspending blocking measures that defend against network anomalies such as malicious network traffic so that false positives and false negatives are minimized. When an anomaly is detected, the detector notifies protective equipment such as a firewall or a router to invoke a blocking measure. The blocking measure is maintained for an initial duration, after which it is suspended while another test for the anomaly is made. If the anomaly is no longer evident, the method returns to the state of readiness. Otherwise, a loop is executed to re-applying the blocking measure for a specified duration, then suspend the blocking measure and test again for the anomaly. If the anomaly is detected, the blocking measure is re-applied, and its duration is adapted. If the anomaly is no longer detected, the method returns to the state of readiness.
    • 一种逐步响应的方法,用于调用和中止阻止网络异常(如恶意网络流量)的阻塞措施,从而最大限度地减少误报和假阴性。 当检测到异常时,检测器通知防火墙或路由器等防护设备调用阻塞措施。 阻塞措施保持初始持续时间,之后暂停,并进行另一次异常测试。 如果异常不再明显,则返回到准备状态。 否则,执行一个循环以在特定持续时间内重新应用阻塞度量,然后暂停阻塞度量并再次测试异常。 如果检测到异常,则重新应用阻塞措施,并适应其持续时间。 如果不再检测到异常,则该方法返回到准备状态。