会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • VIRTUAL INTELLIGENT FABRIC
    • 虚拟智能面料
    • US20090228418A1
    • 2009-09-10
    • US12042967
    • 2008-03-05
    • TIRUMALE K. RAMESHJOHN L. MEIER
    • TIRUMALE K. RAMESHJOHN L. MEIER
    • G06N5/02G06F21/00
    • H04L63/0218H04L63/0263
    • An intelligent distributed computing fabric system may comprise a cognitive element, a computing element, a security element, and a network element. The cognitive element may receive inputs from the computing element, the security element, and the network element, and may further receive external information from a sensor interface. The cognitive element may process the inputs from the computing element, the security element, and the network element, and may additionally process the external information from the sensor interface. The cognitive element may make decisions based on the inputs from the computing element, the security element, and the network element, and based on the external information from the sensor interface, to adapt for dynamically varying situations in a fabric infrastructure. The cognitive element may outputs instructions for actions, based on the dynamic decisions, to the computing element, the security element, and the network element in order to virtually interconnect the computing element, the security element, and the network element. The computing element may transmit inputs to the cognitive element. The computing element may receive the dynamic output instructions from the cognitive element. The computing element may follow the dynamic output instructions as commands from the cognitive element. The security element may receive inputs from the computing element and the network element. The security element may transmit current security policy inputs to the cognitive element. The network element may transmit inputs to the security element and to the cognitive element.
    • 智能分布式计算结构系统可以包括认知元件,计算元件,安全元件和网络元件。 认知元件可以从计算元件,安全元件和网络元件接收输入,并且还可以从传感器接口进一步接收外部信息。 认知元素可以处理来自计算元件,安全元件和网络元件的输入,并且可以另外处理来自传感器接口的外部信息。 认知元素可以基于来自计算元件,安全元件和网络元件的输入,并且基于来自传感器接口的外部信息来做出决策,以适应织物基础设施中的动态变化的情况。 认知元件可以基于动态决策向计算元件,安全元件和网络元件输出用于动作的指令,以便虚拟地互连计算元件,安全元件和网络元件。 计算元件可以将输入传送给认知元素。 计算元件可以从认知元素接收动态输出指令。 计算元件可以遵循动态输出指令作为来自认知元素的命令。 安全元件可以从计算元件和网络元件接收输入。 安全元素可以将当前的安全策略输入传递给认知元素。 网络元件可以向安全元件和认知元件发送输入。
    • 3. 发明授权
    • Virtual intelligent fabric
    • 虚拟智能面料
    • US07996350B2
    • 2011-08-09
    • US12042967
    • 2008-03-05
    • Tirumale K. RameshJohn L. Meier
    • Tirumale K. RameshJohn L. Meier
    • G06N3/08G05B13/00G06F15/16G06F15/18
    • H04L63/0218H04L63/0263
    • An intelligent distributed computing fabric system may comprise a cognitive element, a computing element, a security element, and a network element. The cognitive element may receive inputs from the computing element, the security element, and the network element, and may further receive external information from a sensor interface. The cognitive element may process the inputs from the computing element, the security element, and the network element, and may additionally process the external information from the sensor interface. The cognitive element may make decisions based on the inputs from the computing element, the security element, and the network element, and based on the external information from the sensor interface, to adapt for dynamically varying situations in a fabric infrastructure. The cognitive element may outputs instructions for actions, based on the dynamic decisions, to the computing element, the security element, and the network element in order to virtually interconnect the computing element, the security element, and the network element. The computing element may transmit inputs to the cognitive element. The computing element may receive the dynamic output instructions from the cognitive element. The computing element may follow the dynamic output instructions as commands from the cognitive element. The security element may receive inputs from the computing element and the network element. The security element may transmit current security policy inputs to the cognitive element. The network element may transmit inputs to the security element and to the cognitive element.
    • 智能分布式计算结构系统可以包括认知元件,计算元件,安全元件和网络元件。 认知元件可以从计算元件,安全元件和网络元件接收输入,并且还可以从传感器接口进一步接收外部信息。 认知元素可以处理来自计算元件,安全元件和网络元件的输入,并且可以另外处理来自传感器接口的外部信息。 认知元素可以基于来自计算元件,安全元件和网络元件的输入,并且基于来自传感器接口的外部信息来做出决策,以适应织物基础设施中的动态变化的情况。 认知元件可以基于动态决策向计算元件,安全元件和网络元件输出用于动作的指令,以便虚拟地互连计算元件,安全元件和网络元件。 计算元件可以将输入传送给认知元素。 计算元件可以从认知元素接收动态输出指令。 计算元件可以遵循动态输出指令作为来自认知元素的命令。 安全元件可以从计算元件和网络元件接收输入。 安全元素可以将当前的安全策略输入传递给认知元素。 网络元件可以向安全元件和认知元件发送输入。
    • 4. 发明授权
    • Distributed security architecture
    • 分布式安全架构
    • US08434125B2
    • 2013-04-30
    • US12043034
    • 2008-03-05
    • Tirumale K. RameshJohn L. MeierJason Edward AmanatullahMing-Yuh Huang
    • Tirumale K. RameshJohn L. MeierJason Edward AmanatullahMing-Yuh Huang
    • H04L29/06
    • H04L63/08H04L63/0218H04L63/0263H04L63/101H04L63/20H04L69/32
    • A distributed security architecture may include: a mobile anti-tamper hardware policy enforcement point configured to control communication behaviors of a mobile client by enforcing communication policies within a policy decision point; a mobile anti-tamper hardware policy decision point encapsulated within the mobile anti-tamper hardware policy enforcement point; a policy exchange channel for policy distribution modes configured to distribute and/or update communication and routing security policies to the mobile client; a contextual manager configured to handle system-wide status change update signaling; and a mobility authentication manager configured to provide mobile clients with registration and credential/role assignments based on mobile access policies. The distributed security architecture may be configured to provide open system interconnection layer 3.5 policy-based secure routing, and open system interconnection layer 2 policy-based mandatory access control address filtering to provide secure communication and computing for layers 4, 5, 6, and 7.
    • 分布式安全架构可以包括:移动防篡改硬件策略执行点,被配置为通过在策略决策点内执行通信策略来控制移动客户端的通信行为; 封装在移动防篡改硬件策略执行点内的移动防篡改硬件策略决策点; 策略分配模式的策略交换通道,被配置为向移动客户端分发和/或更新通信和路由安全策略; 配置为处理全系统状态改变更新信令的上下文管理器; 以及移动性认证管理器,被配置为基于移动接入策略向移动客户端提供注册和凭证/角色分配。 分布式安全架构可以被配置为提供开放系统互连层3.5基于策略的安全路由,以及开放的系统互连层2基于策略的强制访问控制地址过滤,以为层4,5,6和7提供安全的通信和计算 。
    • 8. 发明申请
    • DISTRIBUTED SECURITY ARCHITECTURE
    • 分布式安全架构
    • US20090228951A1
    • 2009-09-10
    • US12043034
    • 2008-03-05
    • Tirumale K. RameshJohn L. MeierJason Edward AmanatullahMing-Yuh Huang
    • Tirumale K. RameshJohn L. MeierJason Edward AmanatullahMing-Yuh Huang
    • G06F7/04
    • H04L63/08H04L63/0218H04L63/0263H04L63/101H04L63/20H04L69/32
    • A distributed security architecture may include: a mobile anti-tamper hardware policy enforcement point configured to control communication behaviors of a mobile client by enforcing communication policies within a policy decision point; a mobile anti-tamper hardware policy decision point encapsulated within the mobile anti-tamper hardware policy enforcement point; a policy exchange channel for policy distribution modes configured to distribute and/or update communication and routing security policies to the mobile client; a contextual manager configured to handle system-wide status change update signaling; and a mobility authentication manager configured to provide mobile clients with registration and credential/role assignments based on mobile access policies. The distributed security architure may be configured to provide open system inteconnection layer 3.5 policy-based secure routing, and open system inteconnection layer 2 policy-based mandatory access control address filtering to provide secure communication and computing for layers 4, 5, 6, and 7.
    • 分布式安全架构可以包括:移动防篡改硬件策略执行点,被配置为通过在策略决策点内执行通信策略来控制移动客户端的通信行为; 封装在移动防篡改硬件策略执行点内的移动防篡改硬件策略决策点; 策略分配模式的策略交换通道,被配置为向移动客户端分发和/或更新通信和路由安全策略; 配置为处理全系统状态改变更新信令的上下文管理器; 以及移动性认证管理器,被配置为基于移动接入策略向移动客户端提供注册和凭证/角色分配。 分布式安全架构可以被配置为提供开放系统连接层3.5基于策略的安全路由,以及开放系统连接层2基于策略的强制访问控制地址过滤,以为层4,5,6和7提供安全的通信和计算 。