会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明申请
    • HIGHLY PARALLEL EVALUATION OF XACML POLICIES
    • XACML政策的高度平行评估
    • US20090288136A1
    • 2009-11-19
    • US12123227
    • 2008-05-19
    • David ChangNagaraj BagepalliHarsha NarayanAbhijit Patra
    • David ChangNagaraj BagepalliHarsha NarayanAbhijit Patra
    • G06F21/00
    • G06F21/6227G06F21/6218G06F2221/2141H04L63/101
    • Techniques for highly parallel evaluation of XACML policies are described herein. In one embodiment, attributes are extracted from a request for accessing a resource including at least one of a user attribute and an environment attribute. Multiple individual searches are concurrently performed, one for each of the extracted attributes, in a policy store having stored therein rules and policies written in XACML, where the rules and policies are optimally stored using a bit vector algorithm. The individual search results associated with the attributes are then combined to generate a single final result using a predetermined policy combination algorithm. It is then determined whether the client is eligible to access the requested resource of the datacenter based on the single final result, including performing a layer-7 access control process, where the network element operates as an application service gateway to the datacenter. Other methods and apparatuses are also described.
    • 本文描述了用于高度并行评估XACML策略的技术。 在一个实施例中,从包括用户属性和环境属性中的至少一个的资源的访问请求中提取属性。 在存储有以XACML编写的规则和策略的策略存储器中,并行地执行多个单独搜索,每个搜索属性中的每一个,其中使用位向量算法优化地存储规则和策略。 然后将与属性相关联的单独搜索结果组合以使用预定的策略组合算法来生成单个最终结果。 然后,基于单个最终结果确定客户端是否有资格访问数据中心的所请求的资源,包括执行第七层访问控制过程,其中网络元件作为到数据中心的应用服务网关操作。 还描述了其它方法和装置。
    • 42. 发明申请
    • EXTENSIBILITY FRAMEWORK OF A NETWORK ELEMENT
    • 网络元素的可扩展框架
    • US20090288104A1
    • 2009-11-19
    • US12123225
    • 2008-05-19
    • Nagaraj BagepalliDavid ChangSurendra KumarAbhijit Patra
    • Nagaraj BagepalliDavid ChangSurendra KumarAbhijit Patra
    • G06F9/54G06F15/173
    • H04L67/2804H04L63/10H04L67/02H04L67/2819H04L69/22
    • Techniques for providing extensibility framework for processing network packets are described herein. In one embodiment, in response to a packet received at a network element, the packet is processed using a generic process for performing a first type of operations required by the packet, wherein the first type of operations is common to a type of the packet. An extended process is invoked, via an extensibility application programming interface (API), to perform a custom operation that is not common to the generic process and is not statically known to the generic process, in order to determine whether the packet is eligible to access a resource of at least one of a plurality of application servers of a datacenter, including a layer-7 access control process. The network element operates as an application service gateway for the datacenter. Other methods and apparatuses are also described.
    • 本文描述了用于提供用于处理网络分组的可扩展性框架的技术。 在一个实施例中,响应于在网络元件处接收到的分组,使用用于执行分组所需的第一类型的操作的通用处理来处理分组,其中第一类型的操作对于分组的类型是共同的。 通过可扩展性应用程序编程接口(API)调用扩展过程,以执行通用过程不常见的定制操作,并且通用过程不是静态知道的,以便确定数据包是否有资格访问 数据中心的多个应用服务器中的至少一个的资源,包括第7层访问控制过程。 网络元件作为数据中心的应用服务网关运行。 还描述了其它方法和装置。
    • 45. 发明申请
    • System and method for automatic wireless network password update
    • 自动无线网络密码更新的系统和方法
    • US20070174901A1
    • 2007-07-26
    • US11336205
    • 2006-01-20
    • David ChangJohn ChangVishwanath Venkataramappa
    • David ChangJohn ChangVishwanath Venkataramappa
    • H04L9/32
    • H04L63/0846H04L63/0428H04W12/0013H04W12/06
    • A system and method that allows an administrator to set a new password at a wireless access point, such as a traditional WAP or a wireless router. The wireless access point creates a message that includes the new password. The message is encrypted using the old password that was previously set for the wireless network. The encrypted message is wirelessly transmitted from the wireless access point to the active client devices (those clients currently accessing the wireless network). The clients decrypt the message using the old password that was previously provided to the clients. The clients retrieve the new password from the message. The clients construct a new message that is encrypted using the new password. The new message is wirelessly transmitted from the clients to the wireless access device and serves as an acknowledgement.
    • 允许管理员在无线接入点(如传统WAP或无线路由器)设置新密码的系统和方法。 无线接入点创建一个包含新密码的消息。 该消息是使用之前为无线网络设置的旧密码加密的。 加密的消息从无线接入点无线地发送到活动客户端设备(当前正在接入无线网络的那些客户端)。 客户端使用之前提供给客户端的旧密码解密邮件。 客户端从邮件中检索新密码。 客户端构造使用新密码加密的新消息。 新消息从客户端无线传输到无线接入设备,并作为确认。
    • 47. 发明申请
    • Endoluminal delivery of anesthesia
    • 腔内输送麻醉
    • US20060106338A1
    • 2006-05-18
    • US11282222
    • 2005-11-18
    • David Chang
    • David Chang
    • A61M29/00
    • A61M19/00A61B6/487A61B18/1492A61M5/007A61M25/0084A61M25/04A61M25/10A61M25/1011A61M2025/009A61M2210/12
    • Described herein are methods and devices for selectively applying fluids (particularly anesthetics) to a target tissue from within a blood vessel while minimizing the amount of fluid applied to non-target tissue. The injection catheters described herein may include an elongate body, a directional injector, and one or more holdfasts for securing the catheter before extending the injector. The methods of selectively applying anesthetic to a target structure generally include the steps of inserting an injection catheter into a body vessel, positioning the injection catheter within the body vessel near the target structure, anchoring the injection catheter before extending a directional injector from the injection catheter, and applying anesthetic from the injection catheter to the target structure.
    • 本文描述的是用于从血管内选择性地将流体(特别是麻醉剂)施用于目标组织的方法和装置,同时最小化施加于非目标组织的流体的量。 本文所述的注射导管可以包括细长体,定向注射器和用于在延伸注射器之前固定导管的一个或多个保持架。 将麻醉剂选择性地施加到目标结构的方法通常包括将注射导管插入体容器中的步骤,将注射导管定位在体内容器中靠近靶结构的位置,在将注射导管从注射导管 并将注射导管的麻醉剂施加到目标结构上。
    • 49. 发明申请
    • Engine valve actuation system
    • 发动机气门驱动系统
    • US20050284431A1
    • 2005-12-29
    • US11146281
    • 2005-06-07
    • David Chang
    • David Chang
    • F01L1/34F01L9/02
    • F01L9/02
    • An engine valve actuation system includes an engine valve moveable between first and second positions, a valve actuation assembly connected to move the engine valve between the first and second positions, a fluid actuator configured to selectively modify a timing of the engine valve in moving from the second to the first position, a source of fluid, and a pair of passages in the cylinder that allow fluid to flow from the chamber to the fluid source. The fluid actuator includes a cylinder and a piston at least partly defining a chamber. The piston is slidably movable in the cylinder between a first position and a second position, and blocks at least a portion of one of the passages at an intermediate position between the second position and the first position to reduce fluid flow from the chamber when the piston moves from the second position toward the first position.
    • 发动机气门致动系统包括可在第一和第二位置之间移动的发动机气门,连接以在第一和第二位置之间移动发动机气门的气门致动组件,配置成选择性地改变发动机气门从 第二位置,流体源和气缸中的一对通道,其允许流体从腔室流动到流体源。 流体致动器包括气缸和至少部分地限定腔室的活塞。 活塞在气缸中可滑动地在第一位置和第二位置之间移动,并且在第二位置和第一位置之间的中间位置处阻塞其中一个通道的至少一部分,以便当活塞 从第二位置移动到第一位置。
    • 50. 发明申请
    • Engine valve actuator
    • 发动机气门执行器
    • US20050274337A1
    • 2005-12-15
    • US11141201
    • 2005-06-01
    • David Chang
    • David Chang
    • F01L1/26F01L9/02F01L13/06F02D13/04
    • F01L1/26F01L9/02F01L13/065
    • An engine valve actuator for an internal combustion engine is provided. The engine valve actuator includes a housing having an opening and a first fluid passageway leading to the opening. An adjustment member is disposed in the housing and includes a protrusion that extends into the opening of the housing. A piston is disposed in the opening of the housing and has a bore adapted to receive the protrusion, a chamber, and a second fluid passageway that connects the bore with the chamber. The piston is adapted to move in a first direction relative to the housing in response to an introduction of pressurized fluid into the first fluid passageway. The piston moves in the first direction until the protrusion substantially withdraws from the bore. A push rod is operatively engaged with the piston such that movement of the piston in the first direction causes a corresponding movement of the push rod to thereby engage and open the engine valve.
    • 提供一种用于内燃机的发动机气门执行机构。 发动机气门致动器包括具有开口的壳体和通向开口的第一流体通路。 调节构件设置在壳体中并且包括延伸到壳体的开口中的突起。 活塞设置在壳体的开口中并且具有适于容纳突起的孔,腔室和将孔与腔室连接的第二流体通道。 响应于将加压流体引入第一流体通道,活塞适于相对于壳体在第一方向上移动。 活塞沿第一方向移动,直到突出部基本上从孔中退出。 推杆与活塞可操作地接合,使得活塞沿第一方向的运动引起推杆的相应运动,从而接合和打开发动机气门。