会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 73. 发明授权
    • Symbolic depth-first searches using control flow information for improved reachability analysis
    • 使用控制流信息进行符号深度优先搜索,以改善可达性分析
    • US08271253B2
    • 2012-09-18
    • US11687427
    • 2007-03-16
    • David Ward
    • David Ward
    • G06F17/50
    • G06F17/504
    • Methods are provided for performing depth-first searches of concrete models of systems using control flow information of the system for improved reachability analysis. The concrete model's control structure and dependencies are extracted and an over-approximated (conservative) abstract control model is created. The abstract control model simulates the concrete model during model checking. Model checking the abstract control model produces execution traces based on the control paths of the concrete model. These execution traces may be used to guide a state space search on the concrete model during invariant checking to determine satisability of one or more selected invariants of the system.
    • 提供了使用系统的控制流程信息进行深度优先搜索系统的具体模型的方法,以提高可达性分析的方法。 提取具体模型的控制结构和依赖关系,并创建过近似(保守)抽象控制模型。 抽象控制模型模拟模型检查中的具体模型。 模型检查抽象控制模型基于具体模型的控制路径生成执行跟踪。 这些执行跟踪可以用于在不变检查期间指导具体模型上的状态空间搜索,以确定系统的一个或多个所选择的不变量的可接受性。
    • 74. 发明授权
    • Verification of a program partitioned according to the control flow information of the program
    • 根据程序的控制流程信息对程序进行验证
    • US08171438B2
    • 2012-05-01
    • US11467493
    • 2006-08-25
    • David Ward
    • David Ward
    • G06F17/50G06F9/44
    • G06F17/504G06F8/433G06F8/75
    • Provided are a method, system, and article of manufacture for verification of a program partitioned according to the control flow information of the program. Properties are received indicating outcome states for a program. The program is processed to determine a control flow in the program and paths in the control flow. Enabled paths are determined in the control flow having states satisfying requirements of the outcome states. For each enabled path, a determination is made of inert variables not used along the control flow of the path and a representation of states and transitions for the enabled path is generated, wherein the represented states and transitions do not include the inert variables. The generated representation of the states and transitions for the enabled path are combined into a merged computation image.
    • 提供了根据程序的控制流程信息分割的程序的验证的方法,系统和制品。 收到属性指示程序的结果状态。 处理程序以确定程序中的控制流程和控制流程中的路径。 在具有满足结果状态要求的状态的控制流中确定启用路径。 对于每个启用的路径,确定沿着路径的控制流程不使用的惰性变量,并且生成用于启用路径的状态和转换的表示,其中所表示的状态和转换不包括惰性变量。 生成的启用路径的状态和转换的表示被组合成合并的计算图像。
    • 75. 发明授权
    • Carrier's carrier without customer-edge-to-customer-edge border gateway protocol
    • 运营商的运营商没有客户边缘到客户边缘网关协议
    • US08098663B2
    • 2012-01-17
    • US12169062
    • 2008-07-08
    • Jim GuichardBruce S. DavieDavid Ward
    • Jim GuichardBruce S. DavieDavid Ward
    • H04L12/28
    • H04L45/50H04L45/00H04L45/04
    • According to one aspect of the present invention, a method includes obtaining a first advertisement at a first provider edge (PE) device from a first customer edge (CE) device that is associated with a virtual private network, and sending a second advertisement on a control plane path associated with a border gateway protocol after obtaining the first advertisement. The first PE device has a routing and forwarding table. The first advertisement identifies a plurality of local routes associated with the first VPN, and includes a first indication that information relating to the plurality of local routes is not to be stored in the routing and forwarding table. The second advertisement identifies the local routes, an address of the first CE device, and the first CE device as a next hop.
    • 根据本发明的一个方面,一种方法包括从与虚拟专用网络相关联的第一客户边缘(CE)设备获取在第一提供者边缘(PE)设备处的第一广告,并且在第 在获得第一广告之后与边界网关协议相关联的控制平面路径。 第一个PE设备具有路由和转发表。 第一广告识别与第一VPN相关联的多个本地路由,并且包括与多个本地路由有关的信息不存储在路由和转发表中的第一指示。 第二个广告标识本地路由,第一个CE设备的地址和第一个CE设备作为下一跳。
    • 76. 发明授权
    • Federated information management
    • 联合信息管理
    • US07783662B2
    • 2010-08-24
    • US11935497
    • 2007-11-06
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • G06F17/30
    • G06F21/6227G06F21/554G06F2221/2141G06F2221/2143G06F2221/2149G06F2221/2151H04L63/105
    • A method for management of federated information in associated knowledge systems. The method includes maintaining a data structure, the data structure including associative metadata that correlates a plurality of substantive knowledge entities from a plurality of disparate knowledge bases; monitoring the substantive knowledge entities for an access-limiting event; determining the access-limiting event on at least one of the substantive knowledge entities; and responsive to determining the access-limiting event, adding to the associative metadata a persistent audit enhancement indicative of the access-limiting event, the persistent audit enhancement including a timestamp. The access-limiting event may include deletion of a substantive knowledge entity, enacting more restrictive access permissions for a substantive knowledge entity, and copying of a substantive knowledge entity to a more restrictive access area.
    • 一种在相关知识体系中管理联合信息的方法。 该方法包括维护数据结构,数据结构包括将来自多个不同知识库的多个实体知识实体相关联的关联元数据; 监控实体知识实体的访问限制事件; 确定至少一个实体知识实体的访问限制事件; 并且响应于确定所述访问限制事件,向所述关联元数据添加指示所述访问限制事件的持续审核增强,所述持续审核增强包括时间戳。 访问限制事件可以包括删除实质性知识实体,对实质性知识实体颁布更多限制性的访问许可,以及将实体知识实体复制到更严格的访问区域。
    • 77. 发明申请
    • Methodology for the Automatic Capture of Process Information in Federated Knowledge Systems
    • 联合知识系统中自动捕获过程信息的方法
    • US20100114978A1
    • 2010-05-06
    • US12259680
    • 2008-10-28
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • G06F7/06G06F17/30
    • G06F17/30566
    • A mechanism for automatically managing process information stored in federated repositories. When practice requirements are collected for a multi-step process, a process metadata data structure comprising process information conforming to the practice requirements is created in a metadata repository. The structure is created by creating a template document for each task in the multi-step process and populating the template documents with the procedure information in the practice requirements. Hierarchical and horizontal associations are created among the template documents based on the execution order of the tasks in the procedure information. Process documents for each task in the multi-step process are created and populated with information about the tasks. The task information, procedure information, and association information for each task is then stored as metadata in the process metadata structure.
    • 用于自动管理存储在联合存储库中的进程信息的机制。 当为多步骤流程收集实践要求时,在元数据存储库中创建包含符合实践要求的流程信息的流程元数据结构。 通过在多步骤过程中为每个任务创建一个模板文档并使用实践要求中的过程信息填充模板文档来创建该结构。 基于过程信息中任务的执行顺序,在模板文档之间创建分层和水平关联。 使用有关任务的信息创建并填充多步骤过程中每个任务的处理文档。 然后将每个任务的任务信息,过程信息和关联信息作为元数据存储在过程元数据结构中。
    • 78. 发明授权
    • Processing two-octet and four-octet values using border gateway protocol
    • 使用边界网关协议处理双字节和四字节值
    • US07561588B2
    • 2009-07-14
    • US11188219
    • 2005-07-22
    • David WardRussell White
    • David WardRussell White
    • H04L12/28
    • H04L45/18H04L45/02H04L45/04
    • A method of processing both two-octet and four-octet autonomous system (AS) identifier values in a first network node that communicates with peer network nodes using Border Gateway Protocol (BGP), comprises receiving a first route message from a BGP peer node that is outside a local autonomous system that includes the first network node, wherein the BGP peer node can process only two-octet AS identifier values; identifying one or more extended community attributes in a route in the received route update message; for each of the identified extended community attributes, modifying the received route by creating an AS set containing four-octet AS identifier values carried in the identified extended community attributes, and attaching the AS set to the received route; and sending the modified received route to a third BGP node.
    • 在使用边界网关协议(BGP)与对等网络节点进行通信的第一网络节点中处理双字节和四字节自治系统(AS)标识符值的方法包括从BGP对等节点接收第一路由消息, 在包括第一网络节点的本地自治系统之外,其中BGP对等节点可以仅处理两个字节的AS标识符值; 识别所接收的路由更新消息中路由中的一个或多个扩展团体属性; 对于所识别的扩展社区属性中的每一个,通过创建包含在所识别的扩展团体属性中携带的四字节AS标识符值的AS集合来修改所接收的路由,并将AS集合附加到所接收的路由; 并将修改的接收到的路由发送到第三BGP节点。
    • 79. 发明申请
    • Secure Certificate Installation on IP Clients
    • IP客户端安全证书安装
    • US20090158031A1
    • 2009-06-18
    • US11958253
    • 2007-12-17
    • Tao WanJay TaugherDavid Ward
    • Tao WanJay TaugherDavid Ward
    • H04L9/32
    • H04L41/0806H04L9/3268H04L9/3271H04L29/12226H04L61/2015H04L63/0823H04L63/20H04L2209/56H04L2209/80
    • According to one embodiment of the invention, a method is deployed for loading a user CA certificate into the trusted certificate storage of a network device The method comprises a number of operations. A first operation involves a downloading of addressing information. Thereafter, a communication session is established using the addressing information for retrieval of a bootstrapping digital certificate that can be digitally verified by the network device using its factory settings. Keying information is extracted from the bootstrapping digital certificate and the keying information can be used to verify that the communication session is between the network device and a certificate server being different than a source for the addressing information. Upon verification that the network device is in communication with the certificate server, the user CA certificate is downloaded from the certificate server using a secure channel that is established based on the bootstrapping digital certificate.
    • 根据本发明的一个实施例,部署用于将用户CA证书加载到网络设备的可信证书存储器中的方法。该方法包括多个操作。 第一个操作涉及下载寻址信息。 此后,使用用于检索可由网络设备使用其出厂设置数字验证的自举数字证书的寻址信息来建立通信会话。 从引导数字证书中提取密钥信息,并且可以使用密钥信息来验证通信会话在网络设备与证书服务器之间的不同于寻址信息的源。 在验证网络设备与证书服务器通信时,使用基于引导数字证书建立的安全信道从证书服务器下载用户CA证书。
    • 80. 发明申请
    • FEDERATED INFORMATION MANAGEMENT
    • 联邦信息管理
    • US20090119340A1
    • 2009-05-07
    • US11935497
    • 2007-11-06
    • Sandra K. JohnsonJoan La Verne MitchellDavid Ward
    • Sandra K. JohnsonJoan La Verne MitchellDavid Ward
    • G06F17/30
    • G06F21/6227G06F21/554G06F2221/2141G06F2221/2143G06F2221/2149G06F2221/2151H04L63/105
    • A method for management of federated information in associated knowledge systems. The method includes maintaining a data structure, the data structure including associative metadata that correlates a plurality of substantive knowledge entities from a plurality of disparate knowledge bases; monitoring the substantive knowledge entities for an access-limiting event; determining the access-limiting event on at least one of the substantive knowledge entities; and responsive to determining the access-limiting event, adding to the associative metadata a persistent audit enhancement indicative of the access-limiting event, the persistent audit enhancement including a timestamp. The access-limiting event may include deletion of a substantive knowledge entity, enacting more restrictive access permissions for a substantive knowledge entity, and copying of a substantive knowledge entity to a more restrictive access area.
    • 一种在相关知识体系中管理联合信息的方法。 该方法包括维护数据结构,数据结构包括将来自多个不同知识库的多个实体知识实体相关联的关联元数据; 监控实体知识实体的访问限制事件; 确定至少一个实体知识实体的访问限制事件; 并且响应于确定所述访问限制事件,向所述关联元数据添加指示所述访问限制事件的持续审核增强,所述持续审核增强包括时间戳。 访问限制事件可以包括删除实质性知识实体,对实质性知识实体颁布更多限制性的访问许可,以及将实体知识实体复制到更严格的访问区域。