会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • GREETING CARD SYSTEM
    • 发卡系统
    • US20160193863A1
    • 2016-07-07
    • US14591915
    • 2015-01-07
    • Joseph Wells
    • Joseph Wells
    • B42D15/04
    • B42D15/045
    • A greeting card includes a pocket disposed on an interior of the card, the pocket including at least one pocket flap to allow access to the pocket; and a functional indicia disposed on the interior of the open greeting card, the functional indicia to present the open greeting card as an additional gift or to supplement the additional gift. The gift be could any item that fits in the pocket, such as, for example, money, a gift card, a ring, etc. The pocket can assume various shapes such as a square, a circle, an oval, a star, a face, a rectangle, etc. The pocket flap can include one or more flaps allowing the pocket to be open or closed. In various embodiments, a foam panel is used to provide thickness to the pocket.
    • 贺卡包括设置在卡的内部的口袋,口袋包括至少一个口袋折片以允许进入口袋; 以及设置在打开的贺卡内部的功能性标记,该功能标记以公开的贺卡作为附加礼物或补充额外的礼物。 礼物可以是适合口袋的任何物品,例如钱,礼品卡,戒指等。口袋可以呈现各种形状,例如正方形,圆形,椭圆形,星形, 面部,矩形等。口袋瓣可以包括允许口袋打开或关闭的一个或多个折片。 在各种实施例中,泡沫板用于向袋提供厚度。
    • 4. 发明授权
    • Content pattern recognition language processor and methods of using the same
    • 内容模式识别语言处理器及其使用方法
    • US08244863B2
    • 2012-08-14
    • US13343780
    • 2012-01-05
    • Joseph WellsMichael Xie
    • Joseph WellsMichael Xie
    • G06F15/173
    • H04L63/1416H04L43/04H04L43/10H04L63/0236H04L63/0245H04L63/1425H04L63/1441H04L63/145
    • A device for detecting network traffic content is provided. The device includes a processor configured to receive a signature associated with content desired to be detected, and execute one or more functions based on the signature to determine whether network traffic content matches the content desired to be detected. The signature is defined by one or more predicates. A computer readable medium for use to detect network traffic content is also provided. The computer readable medium includes a memory storing one or more signatures, each of the one or more signatures associated with content desired to be detected. Each of the one or more signatures is defined by one or more predicates, and each of the one or more predicates can be compiled into a byte code stream that controls a logic of a network traffic screening device.
    • 提供了一种用于检测网络流量内容的设备。 该设备包括被配置为接收与期望被检测的内容相关联的签名的处理器,并且基于该签名来执行一个或多个功能,以确定网络流量内容是否与期望被检测的内容匹配。 签名由一个或多个谓词定义。 还提供了一种用于检测网络流量内容的计算机可读介质。 计算机可读介质包括存储一个或多个签名的存储器,所述一个或多个签名中的每一个与期望被检测的内容相关联。 一个或多个签名中的每一个由一个或多个谓词定义,并且一个或多个谓词中的每一个可以被编译成控制网络流量筛选设备的逻辑的字节码流。
    • 6. 发明授权
    • Static code image modeling and recognition
    • 静态代码图像建模与识别
    • US07389538B2
    • 2008-06-17
    • US10712979
    • 2003-11-12
    • Joseph Wells
    • Joseph Wells
    • G06F11/00G06F17/30
    • H04L63/145H04L63/02
    • A method for processing network traffic content includes receiving a content stream having an operation code and an operand, and building a new stream by either adding data to the operation code or removing the operand from the content stream. A method for processing network traffic content includes receiving a content stream, the content stream having an operation code and an operand, building a new stream by either adding data to the operation code or removing the operand from the content stream, creating a first model using at least a portion of the new stream, and searching a first cyclic redundancy check table to determine if the first model matches with a cyclic redundancy check element stored in the first cyclic redundancy check table.
    • 一种用于处理网络业务内容的方法包括:接收具有操作码和操作数的内容流,以及通过向操作码添加数据或从内容流中移除操作数来构建新流。 一种用于处理网络流量内容的方法,包括接收内容流,具有操作码和操作数的内容流,通过向操作码添加数据或从内容流中移除操作数来创建新流,使用 新流的至少一部分,并且搜索第一循环冗余校验表以确定第一模型是否与存储在第一循环冗余校验表中的循环冗余校验元素匹配。
    • 8. 发明申请
    • CONTENT PATTERN RECOGNITION LANGUAGE PROCESSOR AND METHODS OF USING THE SAME
    • 内容图形识别语言处理器及其使用方法
    • US20120102196A1
    • 2012-04-26
    • US13343780
    • 2012-01-05
    • Joseph WellsMichael Xie
    • Joseph WellsMichael Xie
    • G06F15/16
    • H04L63/1416H04L43/04H04L43/10H04L63/0236H04L63/0245H04L63/1425H04L63/1441H04L63/145
    • A device for detecting network traffic content is provided. The device includes a processor configured to receive a signature associated with content desired to be detected, and execute one or more functions based on the signature to determine whether network traffic content matches the content desired to be detected. The signature is defined by one or more predicates. A computer readable medium for use to detect network traffic content is also provided. The computer readable medium includes a memory storing one or more signatures, each of the one or more signatures associated with content desired to be detected. Each of the one or more signatures is defined by one or more predicates, and each of the one or more predicates can be compiled into a byte code stream that controls a logic of a network traffic screening device.
    • 提供了一种用于检测网络流量内容的设备。 该设备包括被配置为接收与期望被检测的内容相关联的签名的处理器,并且基于该签名来执行一个或多个功能,以确定网络流量内容是否与期望被检测的内容匹配。 签名由一个或多个谓词定义。 还提供了一种用于检测网络流量内容的计算机可读介质。 计算机可读介质包括存储一个或多个签名的存储器,所述一个或多个签名中的每一个与期望被检测的内容相关联。 一个或多个签名中的每一个由一个或多个谓词定义,并且一个或多个谓词中的每一个可以被编译成控制网络流量筛选设备的逻辑的字节码流。
    • 9. 发明申请
    • Static code image modeling and recognition
    • 静态代码图像建模与识别
    • US20050102601A1
    • 2005-05-12
    • US10712979
    • 2003-11-12
    • Joseph Wells
    • Joseph Wells
    • H03M13/00H04L29/06
    • H04L63/145H04L63/02
    • A method for processing network traffic content includes receiving a content stream having an operation code and an operand, and building a new stream by either adding data to the operation code or removing the operand from the content stream. A method for processing network traffic content includes receiving a content stream, the content stream having an operation code and an operand, building a new stream by either adding data to the operation code or removing the operand from the content stream, creating a first model using at least a portion of the new stream, and searching a first cyclic redundancy check table to determine if the first model matches with a cyclic redundancy check element stored in the first cyclic redundancy check table.
    • 一种用于处理网络业务内容的方法包括:接收具有操作码和操作数的内容流,以及通过向操作码添加数据或从内容流中移除操作数来构建新流。 一种用于处理网络流量内容的方法,包括接收内容流,具有操作码和操作数的内容流,通过向操作码添加数据或从内容流中移除操作数来创建新流,使用 新流的至少一部分,并且搜索第一循环冗余校验表以确定第一模型是否与存储在第一循环冗余校验表中的循环冗余校验元素匹配。