会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MATHOD AND SYSTEM FOR METADATA ANALYSIS AND COLLECTION WITH PRIVACY
    • 元数据分析与隐私收集系统
    • WO2015123347A1
    • 2015-08-20
    • PCT/US2015/015490
    • 2015-02-11
    • YAANA TECHNOLOGIES, LLC
    • PURI, RajeshGROOTWASSINK, DavidHAMMER, Michael, P.
    • H04L9/32
    • H04L63/0435H04L63/062H04L63/302H04L63/308
    • A system and method for metadata analysis and collection with privacy is disclosed. According to one embodiment, a trusted third party (TTP) system generates and transmits authorization keys to a government agency (GA) system and a communication service provider (CSP) system. The TTP system receives index records referencing records of subscribers from the CSP system and ingests the index records received from the CSP system. The TTP system receives a target index request from the GA system and sends a metadata record request to the CSP system based on the target index request. The CSP system sends metadata records to the TTP system, and the TTP system delivers the metadata records to the GA system. The metadata records are encrypted with encryption keys shared between the GA system and the CSP system such that the TTP system cannot decrypt the metadata records.
    • 披露了一种用于隐私进行元数据分析和收集的系统和方法。 根据一个实施例,可信第三方(TTP)系统生成授权密钥并将其传送给政府机构(GA)系统和通信服务提供商(CSP)系统。 TTP系统从CSP系统接收引用订户记录的索引记录,并收集从CSP系统接收到的索引记录。 TTP系统从GA系统接收目标索引请求,并根据目标索引请求向CSP系统发送元数据记录请求。 CSP系统向TTP系统发送元数据记录,TTP系统将元数据记录传送给GA系统。 使用在GA系统和CSP系统之间共享的加密密钥加密元数据记录,使得TTP系统不能解密元数据记录。
    • 2. 发明申请
    • PEER-TO-PEER RENDEZVOUS SYSTEM FOR MINIMIZING THIRD PARTY VISIBILITY AND METHOD THEREOF
    • 用于最小化第三方可见度的对等漫反射系统及其方法
    • WO2015153634A2
    • 2015-10-08
    • PCT/US2015/023626
    • 2015-03-31
    • YAANA TECHNOLOGIES, LLC.
    • GROOTWASSINK, DavidPURI, RajeshHAMMER, Michael, P.
    • H04L29/08H04L9/08
    • H04L67/104H04L9/0827H04L9/0869H04L61/1535H04L61/2514H04L61/2575H04L61/2589H04L2209/42
    • A. method and system for enabling peer-to-peer (P2P) communication between a first device and a second device is disclosed. According to one embodiment, a P2P communication, system includes a first peer agent serving a first peer, a second peer agent serving a second peer, and a •rendezvous server. Tire rendezvous server update a first IP address for the first peer agent to the second peer agent and a second IP address for the second peer agent to the first peer agent. The first peer agent and the second peer agent communicate with the rendezvous server by dropping and retrieving a plurality of dead-drop packages. A first dead-drop package of the plurality of dead-drop packages comprises a first alias that is known only to the first peer and the second peer. A second dead-drop package of the plurality of dead-drop packages comprises a second alias that is different from the first alias.
    • A。 公开了用于启用第一设备和第二设备之间的对等(P2P)通信的方法和系统。 根据一个实施例,P2P通信系统包括服务于第一对等体的第一对等体代理,服务于第二对等体的第二对等体代理以及会合服务器。 轮胎会合服务器将第一对等代理的第一IP地址更新为第二对等代理,将第二对等代理的第二IP地址更新为第一对等代理。 第一对等代理和第二对等代理通过丢弃和检索多个死落包来与集合服务器通信。 多个死区封装中的第一死区封装包括仅为第一对等端和第二对等端所知的第一别名。 多个死投包中的第二死投包包括与第一别名不同的第二别名。

    • 5. 发明申请
    • Method and System for Defending a Mobile Network from a Fraud
    • 从欺诈中捍卫移动网络的方法和系统
    • US20160277934A1
    • 2016-09-22
    • US14659016
    • 2015-03-16
    • Yaana Technologies, LLC
    • Rajesh PuriMichael P. HammerDavid Grottwassink
    • H04W12/12H04W8/02H04W12/06
    • H04W12/12H04L63/0245H04L63/1458H04L63/1466H04W8/02H04W12/06H04W12/08H04W76/12
    • A system and method for defending a mobile network from a fraud committed via GTP is disclosed. According to one embodiment, a computer-implemented method includes receiving receives information associated with a GTP request from a serving node to a gateway node in a mobile network. The information associated with the GTP request is a GTP control plane request or a CDR associated with the GTP request. The information associated with a GTP request is examined, and parameters contained in the information associated with the GTP request are analyzed. It is determined that the GTP request is a fraudulent GTP request if the parameters do not belong to an authorized subscriber of the mobile network. A GTP tunnel associated with the fraudulent GTP request is denied, an established fraudulent GTP tunnel is deleted, or network traffic established by a fraudulent GTP tunnel is redirected to a monitoring node.
    • 公开了一种用于保护移动网络免受通过GTP提供的欺诈的系统和方法。 根据一个实施例,计算机实现的方法包括从移动网络接收从服务节点接收与GTP请求相关联的信息到网关节点。 与GTP请求相关联的信息是GTP控制平面请求或与GTP请求相关联的CDR。 检查与GTP请求相关联的信息,并分析与GTP请求相关联的信息中包含的参数。 如果参数不属于移动网络的授权用户,则确定GTP请求是欺诈GTP请求。 与欺诈性GTP请求相关联的GTP隧道被拒绝,建立的欺诈性GTP隧道被删除,或者由欺诈GTP隧道建立的网络流量被重定向到监控节点。
    • 10. 发明申请
    • PEER-TO-PEER RENDEZVOUS SYSTEM FOR MINIMIZING THIRD PARTY VISIBILITY AND METHOD THEREOF
    • 用于最小化第三方可见性的对等体RENDEZVOUS系统及其方法
    • WO2015153634A3
    • 2015-12-23
    • PCT/US2015023626
    • 2015-03-31
    • YAANA TECHNOLOGIES LLC
    • GROOTWASSINK DAVIDPURI RAJESHHAMMER MICHAEL P
    • H04L9/08
    • H04L67/104H04L9/0827H04L9/0869H04L61/1535H04L61/2514H04L61/2575H04L61/2589H04L2209/42
    • A. method and system for enabling peer-to-peer (P2P) communication between a first device and a second device is disclosed. According to one embodiment, a P2P communication, system includes a first peer agent serving a first peer, a second peer agent serving a second peer, and a •rendezvous server. Tire rendezvous server update a first IP address for the first peer agent to the second peer agent and a second IP address for the second peer agent to the first peer agent. The first peer agent and the second peer agent communicate with the rendezvous server by dropping and retrieving a plurality of dead-drop packages. A first dead-drop package of the plurality of dead-drop packages comprises a first alias that is known only to the first peer and the second peer. A second dead-drop package of the plurality of dead-drop packages comprises a second alias that is different from the first alias.
    • 公开了一种用于在第一设备和第二设备之间进行对等(P2P)通信的方法和系统。 根据一个实施例,P2P通信系统包括服务于第一对等体的第一对等体代理,服务于第二对等体的第二对等体代理以及会合服务器。 轮胎会合服务器将第一对等代理的第一IP地址更新为第二对等代理,并将第二对等代理的第二IP地址更新为第一对等代理。 第一对等代理和第二对等代理通过丢弃并检索多个死点包来与会合服务器进行通信。 多个死点包装中的第一个固定丢包包包含仅对第一对等端和第二对等体已知的第一别名。 所述多个死点包装的第二死点包装包括与第一别名不同的第二别名。