会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Manufacturing method of low-profile connector
    • 低剖面连接器的制造方法
    • JP2011086409A
    • 2011-04-28
    • JP2009236587
    • 2009-10-13
    • Jin-Ye Zhou謹業 周
    • ZHOU JIN-YE
    • H01R43/00
    • PROBLEM TO BE SOLVED: To provide a manufacturing method of a novel low-profile connector, and to reduce the manufacturing cost, or the like.
      SOLUTION: In the manufacturing method of a low-profile connector, the connector body as upper and lower intermediate members of a low-profile connector is manufactured via a body molding step, a laser activation step, an electro-plating step, and a post-treatment step. The connector body is integrally made of connecting pin terminals and the connector body so that the cost for research and development of a manufacturing process and a mold manufacturing time can be reduced efficiently; and moreover the problem wherein metal connection pins of a conventional connector and upper and lower half shell bodes have to be processed separately that makes the manufacturing process for prolong manufacturing time complex can be solved, and further, the number of components can be efficiently reduced, a mold manufacturing cost and an inventory management stress can be relaxed, the cost for storing spaces can be reduced; and moreover, the manufacturing process is simple and can be automated to dispense with manual assembling and save on man-power cost for subsequent assemblings and promote mass production.
      COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种新颖的低轮廓连接器的制造方法,并且降低制造成本等。 解决方案:在薄型连接器的制造方法中,通过主体成型步骤,激光激活步骤,电镀步骤,制造作为低轮廓连接器的上下中间构件的连接器主体, 和后处理步骤。 连接器主体由连接销端子和连接器主体一体地形成,从而可以有效地降低制造工艺和模具制造时间的研发成本; 此外,常规连接器的金属连接销和上下半壳形波纹管的问题必须单独进行处理,从而可以解决延长制造时间复杂的制造工艺,并且还可以有效地降低部件数量, 可以减轻模具制造成本和库存管理压力,可以减少存储空间的成本; 此外,制造工艺简单,可以自动化省去手动组装,节省人力成本,实现后续装配,促进批量生产。 版权所有(C)2011,JPO&INPIT
    • 8. 发明申请
    • NETWORK AND APPLICATION ATTACK PROTECTION BASED ON APPLICATION LAYER MESSAGE INSPECTION
    • 基于应用层消息检测的网络和应用攻击保护
    • WO2006063003A3
    • 2009-04-30
    • PCT/US2005044173
    • 2005-12-05
    • CISCO TECH INCKUMAR SANDEEPJIN YEPOTTI SUNILWIBORG CHRISTOPHER R
    • KUMAR SANDEEPJIN YEPOTTI SUNILWIBORG CHRISTOPHER R
    • G06F9/00G06F15/16G06F17/30
    • H04L63/0245H04L63/123H04L63/1416H04L63/1458H04L2463/141
    • A method is disclosed for protecting a network against a denial-of-service attack by inspecting application layer messages at a network element. According to one aspect, when a network element (104) intercepts data packets that contain an application layer message, the network element constructs the message from the payload portions of the packets. The network element determines whether the message satisfies specified criteria. The criteria may indicate characteristics of messages that are suspected to be involved in a denial -of- service attack, for example. If the message satisfies the specified criteria, then the network element prevents the data packets that contain the message from being received by the application for which the message was intended. The network element may accomplish this by dropping the packets, for example. As a result, the application's host does not waste processing resources on messages whose only purpose might be to deluge and overwhelm the application.
    • 公开了一种通过检查网络元件上的应用层消息来保护网络免受拒绝服务攻击的方法。 根据一个方面,当网络元件(104)拦截包含应用层消息的数据分组时,网络单元从分组的有效载荷部分构造消息。 网络元素确定消息是否满足指定的条件。 例如,标准可以指示涉嫌参与拒绝服务攻击的消息的特征。 如果消息满足指定的标准,则网络元素防止包含消息的数据包被消息所针对的应用程序接收。 例如,网元可以通过丢弃分组来实现。 因此,应用程序的主机不会浪费处理资源,因为消息的唯一目的可能是洪水和压倒应用程序。