会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Method for real-time transport protocol (RTP) packet authentication
    • 实时传输协议(RTP)包认证方法
    • US20050265349A1
    • 2005-12-01
    • US10854702
    • 2004-05-27
    • Sachin GargNavjot SinghTimothy Tsai
    • Sachin GargNavjot SinghTimothy Tsai
    • H04L9/32H04L9/14H04L9/28H04L12/56H04L29/06H04M11/06
    • H04L63/12H04L9/0662H04L9/3236H04L9/3297H04L29/06027H04L65/607H04L65/608H04L2209/38
    • A method for Real-time Transport Protocol (RTP) packet authentication on a packet data network. In particular, the invention relates to a method for preventing toll fraud, privacy compromise, voice quality degradation, or denial of service (DoS) on Voice over IP networks. The Real-time Transport Protocol (RTP) is susceptible to several security attacks, including thirdparty snooping of private conversations, injection of forged content, and introduction or modification of packets to degrade voice quality. The Secure Real-time Transport Protocol (SRTP) provides confidentiality, message authentication, and replay protection for RTP traffic. However, SRTP incurs an additional overhead to verify the HMAC-SHA1 message authentication code for each packet. SRTP+ significantly decrease the verification overhead compared to SRTP and thereby increases the number of faked packets required to mount a successful denial of service attack. SRTP+ provides packet authentication but not integrity. SRTP+ is compatible with SRTP.
    • 一种用于分组数据网络上的实时传输协议(RTP)分组认证的方法。 具体地说,本发明涉及一种用于防止IP语音上网的长途欺诈,隐私泄露,语音质量下降或拒绝服务(DoS)的方法。 实时传输协议(RTP)易受多种安全攻击,包括私有对话的第三方窥探,伪造内容的注入,以及引入或修改数据包以降低语音质量。 安全实时传输协议(SRTP)为RTP流量提供机密性,消息认证和重放保护。 然而,SRTP需要额外的开销来验证每个数据包的HMAC-SHA1消息认证码。 与SRTP相比,SRTP +显着降低了验证开销,从而增加了成功拒绝服务攻击所需的假包数量。 SRTP +提供数据包身份验证,但不提供完整性。 SRTP +与SRTP兼容。
    • 3. 发明授权
    • Method and apparatus for providing extensible object-oriented fault injection
    • 提供可扩展面向对象故障注入的方法和装置
    • US06484276B1
    • 2002-11-19
    • US09426331
    • 1999-10-25
    • Navjot SinghTimothy Tsai
    • Navjot SinghTimothy Tsai
    • G06F1130
    • G06F11/263
    • A method and apparatus for a fault injection tool having greater flexibility, ease and portability in realizing the basic functionality of the fault injection. The basic functionality of the fault injection process is abstracted into three base classes, namely, a fault injector (FI), a workload generator (WG) and a data collector (DC). A control class performs configuration and management of the objects that are instantiated from the base classes. The control class also implements a graphical user interface. For each base class there is a corresponding core class that performs control and management of a so-called associated “plugin”. Each of the core classes can be implemented as a single class or as a pair of distributed classes. If a core class is implemented as a pair, the FI, WG, or DC object controls operation of the FIRemote, WGRemote or DCRemote object, respectively. For each core class, the associated plugin performs the actual functionality. A plugin is a dynamically loaded object that can be linked with the object instantiated from the core class without recompilation of the core class. Each plugin includes at least a corresponding base class and, possibly, hierarchical derived custom classes from the base class. Many actions performed by plugins are identical or similar for a wide range of fault injection, workload and data collection processes. These identical and similar actions are implemented in the abstract base classes. Intermediate classes can be derived from the base classes, and additional intermediate classes or the final end classes are derived from these intermediate classes.
    • 一种故障注入工具的方法和装置,在实现故障注入的基本功能方面具有更大的灵活性,便利性和便携性。 故障注入过程的基本功能被抽象为三个基本类别,即故障注入器(FI),工作负载生成器(WG)和数据收集器(DC)。 控制类执行从基类实例化的对象的配置和管理。 控制类还实现了图形用户界面。 对于每个基类,都有一个对应的核心类来执行所谓的关联“插件”的控制和管理。 每个核心类可以实现为单个类或一对分布式类。 如果一个核心类被实现为一对,则FI,WG或DC对象分别控制FIRemote,WGRemote或DCRemote对象的操作。 对于每个核心类,关联的插件执行实际的功能。 插件是一个动态加载的对象,可以与核心类实例化的对象链接,而不重新编译核心类。 每个插件至少包含一个相应的基类,并且可能包括基类中的分层派生的自定义类。 对于各种故障注入,工作负载和数据收集过程,插件执行的许多操作都是相同或相似的。 这些相同和相似的动作在抽象基类中实现。 中间类可以从基类派生,并且从这些中间类派生出额外的中间类或最终结束类。
    • 4. 发明授权
    • Distributed indirect software instrumentation
    • 分布式间接软件仪器
    • US06216237B1
    • 2001-04-10
    • US09100827
    • 1998-06-19
    • Reinhard KlemmNavjot SinghTimothy Tsai
    • Reinhard KlemmNavjot SinghTimothy Tsai
    • G06F1113
    • G06F11/3664G06F11/3644
    • The invention provides a software instrumentation tool operative to control the execution of a target program, and to execute user-specified instrumentation actions upon occurrence of corresponding user-specified events during target program execution. Advantageously, the instrumentation tool permits the instrumentation actions to be implemented without modification of the target program code, and can be used to provide any desired type of instrumentation on any target program. In an illustrative embodiment, the instrumentation tool includes a frontend portion which provides a creation graphical user interface (GUI) to the tool, and a backend portion which controls execution of the target program and executes the user-specified actions. The frontend portion also includes, for a given target program, a created GUI which is created by a user for providing selected instrumentation functions for the given target program. The frontend and backend portions of the instrumentation tool may each be running on a different machine, or both may run on the same machine. The invention may be used in a wide variety of applications, including application program modification and management, fault tolerance, real-time collaboration, process monitoring, software rejuvenation and graphical interface generation.
    • 本发明提供一种软件仪表工具,其可操作以控制目标程序的执行,并且在目标程序执行期间发生相应的用户指定的事件时执行用户指定的仪器操作。 有利地,仪器工具允许在不修改目标程序代码的情况下实现仪表操作,并且可以用于在任何目标程序上提供任何期望类型的仪器。 在说明性实施例中,仪器工具包括向工具提供创建图形用户界面(GUI)的前端部分和控制目标程序执行并执行用户指定动作的后端部分。 对于给定的目标程序,前端部分还包括由用户创建的用于为给定目标程序提供所选择的仪器功能的创建的GUI。 仪器工具的前端部分和后端部分都可以在不同的机器上运行,或者两者都可以在同一台机器上运行。 本发明可以用于各种应用中,包括应用程序修改和管理,容错,实时协作,过程监控,软件复兴和图形界面生成。
    • 5. 发明申请
    • Stateful and cross-protocol intrusion detection for Voice over IP
    • 针对IP语音的状态和跨协议入侵检测
    • US20060075497A1
    • 2006-04-06
    • US10955594
    • 2004-09-30
    • Sachin GargNavjot SinghTimothy TsaiYu-Sung WuSaurabh Bagchi
    • Sachin GargNavjot SinghTimothy TsaiYu-Sung WuSaurabh Bagchi
    • G06F12/14
    • H04L63/1433
    • A method for detecting intrusions that employ messages of two or more protocols is disclosed. Such intrusions might occur in Voice over Internet Protocol (VoIP) systems, as well as in systems in which two or more protocols support some service other than VoIP. In the illustrative embodiment of the present invention, a stateful intrusion-detection system is capable of employing rules that have cross-protocol pre-conditions. The illustrative embodiment can use such rules to recognize a variety of VoIP-based intrusion attempts, such as call hijacking, BYE attacks, etc. In addition, the illustrative embodiment is capable of using such rules to recognize other kinds of intrusion attempts in which two or more protocols support a service other than VoIP. The illustrative embodiment also comprises a stateful firewall that is capable of employing rules with cross-protocol pre-conditions.
    • 公开了一种用于检测采用两种或多种协议的消息的入侵的方法。 这种入侵可能发生在语音互联网协议(VoIP)系统中,以及在两个或多个协议支持VoIP之外的一些服务的系统中。 在本发明的说明性实施例中,状态入侵检测系统能够采用具有交叉协议前提条件的规则。 说明性实施例可以使用这样的规则来识别各种基于VoIP的入侵尝试,例如呼叫劫持,BYE攻击等。此外,说明性实施例能够使用这样的规则来识别其他种类的入侵尝试,其中两个 或更多的协议支持VoIP以外的服务。 说明性实施例还包括能够使用具有交叉协议前提条件的规则的有状态防火墙。
    • 6. 发明授权
    • Visual exposure feedback apparatus for electronic imaging system
    • 电子成像系统的视觉曝光反馈装置
    • US5164836A
    • 1992-11-17
    • US729532
    • 1991-07-15
    • Todd A. JacksonY. Timothy TsaiJames E. McGarvey
    • Todd A. JacksonY. Timothy TsaiJames E. McGarvey
    • H04N5/235H04N5/232H04N7/18
    • H04N5/23293
    • An exposure feedback apparatus is disclosed that includes a comparison unit for receiving and comparing image data with a predetermined exposure level and generating a comparison signal indicative thereof, and a multiplexing unit responsive to the comparison signal for supplying the image data to a display output line when the image data is within a desired exposure range and for alternatingly supplying the image data and preselected display data to the output line when the image data is outside of a desired exposure range. In operation, the alternating supply of the image data and preselected display data to the display output line causes portions of a display unit coupled thereto to "blink" when areas of the imaged scene exceed the predetermined exposure level. Thus, the user is supplied with visual feedback that is indicative of the exposure conditions of the captured image.
    • 公开了一种曝光反馈装置,其包括:比较单元,用于接收和比较具有预定曝光水平的图像数据并产生指示其的比较信号;以及多路复用单元,用于响应于比较信号,以将图像数据提供给显示输出线, 图像数据在期望的曝光范围内,并且当图像数据在期望的曝光范围之外时,将图像数据和预选的显示数据交替地提供给输出线。 在操作中,当成像场景的区域超过预定曝光水平时,将图像数据和预先选择的显示数据交替地提供给显示输出线,使得与其耦合的显示单元的部分“闪烁”。 因此,向用户提供指示所拍摄图像的曝光条件的视觉反馈。
    • 8. 发明申请
    • Security vulnerability monitor
    • 安全漏洞监控
    • US20050005152A1
    • 2005-01-06
    • US10611264
    • 2003-07-01
    • Navjot SinghTimothy Tsai
    • Navjot SinghTimothy Tsai
    • G06F21/00H04L9/00
    • G06F21/577G06F21/554
    • A method and apparatus for automatically determining whether a security vulnerability alert is relevant to a device (e.g., personal computer, server, personal digital assistant [PDA], etc.), and automatically retrieving the associated software patches for relevant alerts, are disclosed. The illustrative embodiment intelligently determines whether the software application specified by a security vulnerability alert is resident on the device, whether the version of the software application on the device matches that of the security vulnerability alert, and whether the device's hardware platform and operating system match those of the security vulnerability alert.
    • 公开了一种用于自动确定安全漏洞警报是否与设备(例如,个人计算机,服务器,个人数字助理[PDA]等)相关的方法和装置,以及自动检索相关警报的相关软件补丁。 说明性实施例智能地确定由安全漏洞警报指定的软件应用程序是否驻留在设备上,设备上的软件应用程序的版本是否与安全漏洞警报的版本相匹配,以及设备的硬件平台和操作系统是否匹配 的安全漏洞警报。
    • 9. 发明授权
    • Fault tolerance via N-modular software redundancy using indirect
instrumentation
    • 使用间接仪器通过N模块化软件冗余进行容错
    • US6161196A
    • 2000-12-12
    • US100826
    • 1998-06-19
    • Timothy Tsai
    • Timothy Tsai
    • G06F11/28G06F3/048G06F11/00G06F11/14G06F11/18G06F11/20
    • G06F11/1658G06F11/1471G06F11/187
    • Fault tolerance is provided in a computing system using a technique referred to as indirect instrumentation. In one embodiment, a number of different copies of a given target program are executed on different machines in the system. Each of the machines includes a controller for controlling the execution of the copy of the target program on that machine. The controllers communicate with a user interface of an instrumentation tool on another machine. A user specifies variables to be monitored, breakpoints, voting and recovery parameters and other information using the user interface of the instrumentation tool, and the tool communicates corresponding commands to each of the controllers for use in executing the copies. A fault is detected in one of the copies by comparing values of a user-specified variable generated by the different copies at the designated breakpoints. Upon detection of a fault in a given one of the copies, a checkpoint is taken of another one of the copies that has been determined to be operating properly, and a new copy is restarted from the checkpoint. The use of the controllers allows faults to be detected and appropriate recovery actions to be taken without modification of target program code.
    • 在使用称为间接仪器的技术的计算系统中提供容错。 在一个实施例中,在系统中的不同机器上执行给定目标程序的多个不同副本。 每个机器包括用于控制在该机器上的目标程序的副本的执行的控制器。 控制器与另一台机器上的仪表工具的用户界面进行通信。 用户使用仪表工具的用户界面指定要监视的变量,断点,投票和恢复参数以及其他信息,并且工具将相应的命令传达给每个控制器,以用于执行副本。 通过比较由指定断点处的不同副本生成的用户指定的变量的值,在其中一个副本中检测到故障。 在检测到给定的一个副本中的故障时,将检查已被确定为正常操作的另一个副本,并从检查点重新启动新副本。 控制器的使用允许检测故障,并在不修改目标程序代码的情况下进行适当的恢复操作。