会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Systems and methods for data unit modification
    • 数据单元修改的系统和方法
    • US07007208B1
    • 2006-02-28
    • US10448917
    • 2003-05-30
    • Geoffrey HibbertChris CicchettiHenry Poelstra
    • Geoffrey HibbertChris CicchettiHenry Poelstra
    • G01R31/28
    • H04L1/24
    • A modification subsystem suitable for introducing user-defined errors into a designated data unit substantially in real time, so as to facilitate evaluation of the response of a high speed data communications system to errors as such are exemplified in the modified data unit. The modification subsystem includes a modification logic and state machine that communicates with a command stack memory and one or more jamming mode registers. Upon locating and identifying the designated data unit in a data stream, the modification logic and state machine accesses a jam setting stored in a jam mode register and, if it is determined that the modification that corresponds to the jam setting is valid, modifies the designated data unit in accordance with the jam setting. If the proposed modification is invalid, the modification is aborted.
    • 适用于实质上实时地将用户定义的错误引入指定数据单元的修改子系统,以便于在修改的数据单元中例示出对于高速数据通信系统对错误的响应的便利性的评估。 修改子系统包括与命令栈存储器和一个或多个干扰模式寄存器通信的修改逻辑和状态机。 在定位和识别数据流中的指定数据单元时,修改逻辑和状态机访问存储在卡纸模式寄存器中的卡纸设置,并且如果确定与卡纸设置相对应的修改有效,则修改指定的 数据单元根据卡纸设置。 如果提出的修改无效,修改将中止。
    • 4. 发明申请
    • Network security tap for use with intrusion detection system
    • 用于入侵检测系统的网络安全抽头
    • US20050005031A1
    • 2005-01-06
    • US10409006
    • 2003-04-07
    • Stephen GordyHenry PoelstraRobert OtisTom Gallatin
    • Stephen GordyHenry PoelstraRobert OtisTom Gallatin
    • G06F9/44G06F15/16G06F15/173
    • H04L63/1408H04L63/0227
    • A system and method is presented for analyzing information in a communication line for unwanted intrusions and for allowing information to be transmitted back into the communication line without disrupting the communication traffic when an intrusion is detected. The system and method includes a security tap connected to a firewall. The security tap is also connected to an intrusion detection device. The intrusion detection device analyzes the information in the communication line for indicia of attempts to compromise the network. When such indicia is detected, the intrusion detection device sends a “kill” data packet back through the security tap and directed back to the communication line to the firewall to instruct the firewall to prevent further communications into the network by the intrusive source. An Ethernet switch or field programmable gate array (FPGA) is incorporated in the security tap to coordinate the transmission of the “kill” data packet to avoid data collisions with data transmissions already existing in the communication line.
    • 提出了一种系统和方法,用于分析通信线路中不需要入侵的信息,并允许在检测到入侵时不中断通信流量,将信息发送回通信线路。 系统和方法包括连接到防火墙的安全抽头。 安全抽头也连接到入侵检测设备。 入侵检测设备分析通信线路中的信息,以便企图破坏网络。 当检测到这种标记时,入侵检测设备通过安全抽头发回“杀死”数据包,并将其引导回到防火墙的通信线路,以指示防火墙防止由入侵源进一步进入网络。 以太网交换机或现场可编程门阵列(FPGA)被并入安全抽头中以协调“杀死”数据分组的传输,以避免与通信线路中已经存在的数据传输的数据冲突。
    • 5. 发明申请
    • Network tap for use with multiple attached devices
    • 网络抽头用于多个连接的设备
    • US20050129033A1
    • 2005-06-16
    • US10735801
    • 2003-12-13
    • Stephen GordyHenry PoelstraRobert OtisThomas Gallatin
    • Stephen GordyHenry PoelstraRobert OtisThomas Gallatin
    • H04L12/26H04L12/56
    • H04L43/12H04L43/026H04L43/0823H04L49/351H04L63/0263H04L63/1416
    • A network tap for enabling attached devices, such as an intrusion detection system, to transmit information into a communication line of the network without disrupting the network traffic on the communication line. When the attached device is an intrusion detection device, the network tap is connected to a firewall. An Ethernet switch or field programmable gate array (FPGA) is incorporated in the network tap to coordinate the transmission of device data to avoid data collisions with data transmissions already existing in the communication line. The network tap may be operated in various modes to accommodate different capabilities of attached devices. In addition, the network tap has various port configurations to allow a user to connect various attached devices through a single cable or dual cables and to connect various combinations of attached devices.
    • 一种网络抽头,用于使诸如入侵检测系统的附加设备能够将信息传输到网络的通信线路中,而不会中断通信线路上的网络流量。 当连接的设备是入侵检测设备时,网络点击连接到防火墙。 以太网交换机或现场可编程门阵列(FPGA)被并入网络抽头中以协调设备数据的传输,以避免与已经存在于通信线路中的数据传输的数据冲突。 网络抽头可以以各种模式操作以适应连接的设备的不同能力。 此外,网络抽头具有各种端口配置,以允许用户通过单根电缆或双电缆连接各种连接的设备,并连接附加设备的各种组合。