会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Flow-based detection of network intrusions
    • 基于流的网络入侵检测
    • US07185368B2
    • 2007-02-27
    • US10000396
    • 2001-11-30
    • John A. Copeland, III
    • John A. Copeland, III
    • G06F11/30
    • H04L63/0227G06F21/552H04L29/06H04L63/1408H04L63/1416
    • A flow-based intrusion detection system for detecting intrusions in computer communication networks. Data packets representing communications between hosts in a computer-to-computer communication network are processed and assigned to various client/server flows. Statistics are collected for each flow. Then, the flow statistics are analyzed to determine if the flow appears to be legitimate traffic or possible suspicious activity. A concern index value is assigned to each flow that appears suspicious. By assigning a value to each flow that appears suspicious and adding that value to the total concern index of the responsible host, it is possible to identify hosts that are engaged in intrusion activity. When the concern index value of a host exceeds a preset alarm value, an alert is issued and appropriate action can be taken.
    • 一种用于检测计算机通信网络入侵的基于流的入侵检测系统。 表示计算机到计算机通信网络中的主机之间的通信的数据分组被处理并分配给各种客户端/服务器流。 收集每个流量的统计数据。 然后,分析流量统计信息,以确定流量是否似乎是合法流量或可能的可疑活动。 关注索引值被分配给显示为可疑的每个流。 通过为显示为可疑的每个流分配一个值,并将该值添加到负责主机的总体关注索引,可以识别从事入侵活动的主机。 当主机的关注索引值超过预设的报警值时,发出警报并采取适当的措施。
    • 3. 发明授权
    • Modem with improved handshaking capability
    • 调制解调器具有改进的握手能力
    • US4782498A
    • 1988-11-01
    • US901134
    • 1986-08-28
    • John A. Copeland, III
    • John A. Copeland, III
    • H04L29/06H04L29/08H04M11/06H04B1/38
    • H04M11/06
    • The preferred embodiment (11) of the modem comprises a control unit (13), a memory (27), a switch (14), and a modem engine (17). The modem engine (17) establishes communications with a modem (30) using conventional handshake methods. The control unit (13) then initiates a special handshake sequence composed of nonprintable, opposing characters to the modem (30) via the switch (14) and the modem engine (17). If the modem (30) completes the special handshake sequence then the control unit (13) and the modem (30) exchange the desired information. If the modem (30) does not complete the special handshake sequence then the preferred embodiment (11) functions as a conventional modem. The use of nonprinting, opposing characters for the special handshake sequence prevents the special handshake sequence from adversely affecting the external devices (10) (34).
    • 调制解调器的优选实施例(11)包括控制单元(13),存储器(27),开关(14)和调制解调器引擎(17)。 调制解调器引擎(17)使用传统的握手方法建立与调制解调器(30)的通信。 然后,控制单元(13)经由开关(14)和调制解调器引擎(17)向调制解调器(30)发起由不可打印的相反字符组成的特殊握手顺序。 如果调制解调器(30)完成特殊握手序列,则控制单元(13)和调制解调器(30)交换所需的信息。 如果调制解调器(30)没有完成特殊握手序列,则优选实施例(11)用作常规调制解调器。 对于特殊的握手顺序使用非打印,相反的字符可防止特殊握手顺序对外部设备(10)(34)产生不利影响。
    • 4. 发明授权
    • Multilayered optical integrated circuit
    • 多层光集成电路
    • US4438447A
    • 1984-03-20
    • US339849
    • 1982-01-18
    • John A. Copeland, IIIStewart E. Miller
    • John A. Copeland, IIIStewart E. Miller
    • H01L27/15G02B6/42H01L31/12H04B10/00
    • H04B10/801G02B6/42H01L31/12
    • An electro-optic integrated circuit is disclosed wherein the long electrical connections normally present on a large scale integrated circuit are replaced by an optical waveguide layer. A plurality of epitaxial layers are grown on a single substrate and at least three of the plurality of epitaxial layers are grown with bandgaps that are suitable for optical sources, detectors and waveguiding. These primary layers are separated from each other by a barrier layer having a bandgap greater than either of the adjacent primary layers. Two of the layers adjacent to the substrate are grown to accommodate electrical devices that can be used to couple electrical signals to the optical source layers and to amplify electrical signals provided by the optical detection layer.
    • 公开了一种电光集成电路,其中通常存在于大规模集成电路上的长电连接被光波导层代替。 在单个衬底上生长多个外延层,并且使用适合于光源,检测器和波导的带隙生长多个外延层中的至少三个外延层。 这些主层通过阻挡层彼此分离,该阻挡层的带隙大于相邻原始层中的任一个。 生长与衬底相邻的两个层以容纳可用于将电信号耦合到光源层的电器件,并放大由光学检测层提供的电信号。
    • 5. 发明授权
    • Network port profiling
    • 网络端口分析
    • US07290283B2
    • 2007-10-30
    • US10062621
    • 2002-01-31
    • John A. Copeland, III
    • John A. Copeland, III
    • G06F11/30
    • H04L63/0263H04L29/12924H04L43/026H04L61/6063H04L63/1408Y02D50/30
    • A port profiling system detects unauthorized network usage. The port profiling system analyzes network communications to determine the service ports being used. The system collects flow data from packet headers between two hosts or Internet Protocol (IP) addresses. The collected flow data is analyzed to determine the associated network service provided. A host data structure is maintained containing a profile of the network services normally associated with the host. If the observed network service is not one of the normal network services performed as defined by the port profile for that host, an alarm signal is generated and action can be taken based upon the detection of an Out of Profile network service. An Out of Profile operation can indicate the operation of a Trojan Horse program on the host, or the existence of a non-approved network application that has been installed.
    • 端口分析系统检测未经授权的网络使用情况。 端口分析系统分析网络通信以确定正在使用的服务端口。 系统从两个主机或互联网协议(IP)地址之间的包头收集流数据。 分析收集的流数据以确定提供的相关网络服务。 维护主机数据结构,其中包含通常与主机关联的网络服务的配置文件。 如果观察到的网络服务不是由该主机的端口配置文件定义的正常网络服务之一,则生成报警信号,并且可以基于Out of Profile网络服务的检测来采取行动。 Out of Profile操作可以指示主机上的特洛伊木马程序的操作,或者是否已经安装了未经批准的网络应用程序。
    • 7. 发明授权
    • Flow-based detection of network intrusions
    • 基于流的网络入侵检测
    • US07475426B2
    • 2009-01-06
    • US11624441
    • 2007-01-18
    • John A. Copeland, III
    • John A. Copeland, III
    • G06F11/30
    • H04L63/1441H04L63/1416
    • A flow-based intrusion detection system for detecting intrusions in computer communication networks. Data packets representing communications between hosts in a computer-to-computer communication network are processed and assigned to various client/server flows. Statistics are collected for each flow. Then, the flow statistics are analyzed to determine if the flow appears to be legitimate traffic or possible suspicious activity. A concern index value is assigned to each flow that appears suspicious. By assigning a value to each flow that appears suspicious and adding that value to the total concern index of the responsible host, it is possible to identify hosts that are engaged in intrusion activity. When the concern index value of a host exceeds a preset alarm value, an alert is issued and appropriate action can be taken.
    • 一种用于检测计算机通信网络入侵的基于流的入侵检测系统。 表示计算机到计算机通信网络中的主机之间的通信的数据分组被处理并分配给各种客户端/服务器流。 收集每个流量的统计数据。 然后,分析流量统计信息,以确定流量是否似乎是合法流量或可能的可疑活动。 关注索引值被分配给显示为可疑的每个流。 通过为显示为可疑的每个流分配一个值,并将该值添加到负责主机的总体关注索引,可以识别从事入侵活动的主机。 当主机的关注索引值超过预设的报警值时,发出警报并采取适当的措施。
    • 9. 发明授权
    • Semiconductor overload protection structure
    • 半导体过载保护结构
    • US4189739A
    • 1980-02-19
    • US884414
    • 1978-03-08
    • John A. Copeland, III
    • John A. Copeland, III
    • H01L27/02
    • H01L27/0255
    • An input voltage overload protection semiconductor structure useful with MOS circuitry consists of a p-region in an n-substrate with p+ type regions formed on both sides of the p-region and an n+ type region centrally located in the p-region. Input signals are applied to the first p+ region. The gate of an MOS structure to be protected from voltage overload is connected to the second p+ type region. A power supply used with the MOS structure is connected to the n+ region. This structure provides significantly greater load protection than the standard resistor-diode-resistor circuit.
    • 与MOS电路有用的输入电压过载保护半导体结构由n型衬底中的p区域构成,其中p +型区域形成在p区域的两侧和位于p区域中心的n +型区域。 输入信号被施加到第一p +区域。 要保护电压过载的MOS结构的栅极连接到第二p +型区域。 与MOS结构一起使用的电源连接到n +区域。 这种结构比标准电阻二极管电阻电路提供了更大的负载保护。
    • 10. 发明授权
    • Unidirectional optical device and regenerator
    • 单向光学装置和再生器
    • US4152713A
    • 1979-05-01
    • US857369
    • 1977-12-05
    • John A. Copeland, IIIAndrew G. DentaiTien P. Lee
    • John A. Copeland, IIIAndrew G. DentaiTien P. Lee
    • H01L31/10G02B6/42H01L31/02H01L31/12H01L31/153H01L33/00H01S5/06H04B10/02H04B10/17H04B10/28
    • H04B10/2914G02B6/4202G02B6/4295H01L31/153H01S5/0608H04B10/299H01L27/15
    • A light-activated light-emitting device has at least one p-n junction provided with electrodes for confining light-emission to an area of the junction. It has been determined that light-emission can be activated by light impinging on the junction outside this confined area, so two optical fibers are provided, one being an input fiber for bringing activating light to the nonemitting sensitive part of the junction and the other fiber being an output fiber coupled to the light-emitting area. When the device is a p-n-p-n light-activated light-emitting switch provided with an RCL reset control circuit, a very inexpensive unidirectional optical pulse regenerator is obtained. The device in its various forms is advantageously suited for use in each of many stations along optical fiber data busses or in optical logic arrays because the unidirectional feature prevents light feedback between adjacent devices and consequently avoids spurious switching of a preceding device.
    • 光激发的发光器件具有至少一个p-n结,其设置有用于将发光限制在接合区域的电极。 已经确定,通过光照射在该限制区域外部的接合处可以激发发光,因此提供了两个光纤,一个是用于将激活光引导到接头的非测试敏感部分的输入光纤,另一个光纤 作为耦合到发光区域的输出光纤。 当该装置是具有RCL复位控制电路的p-n-p-n激光发光开关时,获得非常便宜的单向光脉冲再生器。 其各种形式的装置有利地适用于沿着光纤数据总线或光逻辑阵列的许多站中的每一个,因为单向特征防止相邻设备之间的光反馈并因此避免了先前设备的伪切换。