会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Real-time network malware protection
    • 实时网络恶意软件保护
    • US08256003B2
    • 2012-08-28
    • US11801553
    • 2007-05-10
    • Rajesh DadhiaPradeep Bahl
    • Rajesh DadhiaPradeep Bahl
    • H04L29/06
    • H04L63/1416H04L63/101
    • A Network State Database (NSD) can comprise information regarding the network-centric state of one or more computing devices connected to a network. The information contained in the NSD can be passively received by the NSD, or it can be actively obtained by the NSD. Additionally the NSD can comprise either a centralized collection of information, or a distributed collection of information independently maintained and conceptualized as a single entity. The information of the NSD can be used by a Network Risk Management Service (NRMS) to appropriately respond and protect the network. The NRMS can provide relevant information from the NSD to subscribers, which can independently act to protect the network. The NRMS can likewise itself instruct computing devices regarding an appropriate action, or it can itself instruct the performance of such action.
    • 网络状态数据库(NSD)可以包括关于连接到网络的一个或多个计算设备的以网络为中心的状态的信息。 NSD所包含的信息可以由NSD被动接收,也可以由NSD积极获取。 此外,NSD可以包括集中的信息集合或独立维护和概念化为单个实体的分布式信息集合。 网络风险管理服务(NRMS)可以使用NSD的信息来适当地响应和保护网络。 NRMS可以向NSD提供NSD的相关信息,用户可以独立地保护网络。 NRMS同样可以指示计算设备关于适当的动作,或者它本身可以指示执行这种动作。
    • 7. 发明申请
    • Real-time network malware protection
    • 实时网络恶意软件保护
    • US20080282347A1
    • 2008-11-13
    • US11801553
    • 2007-05-10
    • Rajesh DadhiaPradeep Bahl
    • Rajesh DadhiaPradeep Bahl
    • G06F11/30
    • H04L63/1416H04L63/101
    • A Network State Database (NSD) can comprise information regarding the network-centric state of one or more computing devices connected to a network. The information contained in the NSD can be passively received by the NSD, or it can be actively obtained by the NSD. Additionally the NSD can comprise either a centralized collection of information, or a distributed collection of information independently maintained and conceptualized as a single entity. The information of the NSD can be used by a Network Risk Management Service (NRMS) to appropriately respond and protect the network. The NRMS can provide relevant information from the NSD to subscribers, which can independently act to protect the network. The NRMS can likewise itself instruct computing devices regarding an appropriate action, or it can itself instruct the performance of such action.
    • 网络状态数据库(NSD)可以包括关于连接到网络的一个或多个计算设备的以网络为中心的状态的信息。 NSD所包含的信息可以由NSD被动接收,也可以由NSD积极获取。 此外,NSD可以包括集中的信息集合或独立维护和概念化为单个实体的分布式信息集合。 网络风险管理服务(NRMS)可以使用NSD的信息来适当地响应和保护网络。 NRMS可以向NSD提供NSD的相关信息,用户可以独立地保护网络。 NRMS同样可以指示计算设备关于适当的动作,或者它本身可以指示执行这种动作。
    • 8. 发明授权
    • Dynamic session maintenance for mobile computing devices
    • 移动计算设备的动态会话维护
    • US08909743B2
    • 2014-12-09
    • US13157089
    • 2011-06-09
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F15/177H04L29/12
    • H04L61/1511H04L29/12066H04L29/12301H04L61/2015H04L61/2076
    • A framework and method are disclosed for supporting changed addresses by mobile network nodes. Such support is provided through enhancements to the mobile network nodes and utilizes DNS servers, Dynamic Host Configuration Protocol (DHCP), and virtual private network (VPN) servers—or their functional equivalents—to dynamically assign a current network address to a mobile node, provide the current network address to an authoritative name server, and thereafter have correspondent nodes update their addresses for the mobile node based upon an address provided by the authoritative name server. A mobile node registers all of its name-to-address mappings with its authoritative DNS server using a time to live of zero. Furthermore, when a mobile node moves outside its home security domain, the mobile node initiates a virtual private network connection to a virtual private server for a security domain.
    • 公开了用于支持移动网络节点改变的地址的框架和方法。 通过对移动网络节点的增强来提供这样的支持,并且利用DNS服务器,动态主机配置协议(DHCP)和虚拟专用网络(VPN)服务器或其功能等效物来动态地为移动节点分配当前网络地址, 将当前网络地址提供给权威的名称服务器,然后基于由权威名称服务器提供的地址,对应节点更新其移动节点的地址。 移动节点通过其权威DNS服务器将所有名称与地址映射注册为零。 此外,当移动节点移动到其家庭安全域之外时,移动节点发起到用于安全域的虚拟专用服务器的虚拟专用网络连接。
    • 9. 发明授权
    • Network classification
    • 网络分类
    • US08676969B2
    • 2014-03-18
    • US13300743
    • 2011-11-21
    • Pradeep BahlChristopher J. CorbettMohamed Jawad Khaki
    • Pradeep BahlChristopher J. CorbettMohamed Jawad Khaki
    • G06F15/173
    • H04L43/08H04L41/00H04L41/0233H04L41/0803H04L41/0853H04L41/12H04L41/14H04L41/145H04L41/28H04L63/20
    • Network DNA may be determined for a computer network that taxonomically classifies the computer network. Network DNA may include derived network DNA components and raw network DNA components. Raw network DNA components may be acquired from local or remote sources. Derived network DNA components may be generated according to derived network DNA component specifications. Derived network DNA component specifications may reference raw network DNA components. Network DNA determined for the computer network may include a network species component capable of indicating network species classifications for computer networks. Network species classifications may include enterprise network, home network and public place network. Network species classifications may be determined as a function of network security, network management and network addressing. One or more network DNA stores may be configured to store network DNA for computer networks. Network DNA stores may store network DNA history as well as current network DNA.
    • 可以为对计算机网络进行分类分类的计算机网络确定网络DNA。 网络DNA可以包括衍生的网络DNA组分和原始网络DNA组分。 原始网络DNA组件可以从本地或远程来源获取。 衍生网络DNA组分可以根据衍生网络DNA组分规格生成。 衍生网络DNA组件规范可以参考原始网络DNA组件。 为计算机网络确定的网络DNA可以包括能够指示计算机网络的网络物种分类的网络物种组件。 网络物种分类可能包括企业网络,家庭网络和公共场所网络。 网络物种分类可以根据网络安全,网络管理和网络寻址来确定。 一个或多个网络DNA存储可以被配置为存储用于计算机网络的网络DNA。 网络DNA存储可以存储网络DNA历史以及当前的网络DNA。
    • 10. 发明申请
    • DYNAMIC RISK MANAGEMENT
    • 动态风险管理
    • US20110131658A1
    • 2011-06-02
    • US13023518
    • 2011-02-08
    • Pradeep Bahl
    • Pradeep Bahl
    • G06F21/00
    • G06F21/577H04L41/28H04L63/1416
    • A dynamic risk management system for operating systems that provides monitoring, detection, assessment, and follow-up action to reduce the risk whenever it rises. The system enables an operating system to protect itself automatically in dynamic environments. The risk management system monitors a diverse set of attributes of the system which determines the security state of the system and is indicative of the risk the system is under. Based on a specification of risk levels for the various attributes and for their combinations, the risk management system determines whether one or more actions are required to alleviate the overall risk to the system.
    • 操作系统的动态风险管理系统,提供监控,检测,评估和后续行动,以便在风险上升时降低风险。 该系统使操作系统能够在动态环境中自动保护自身。 风险管理系统监视系统的各种属性集,该属性决定系统的安全状态,并指示系统所处的风险。 基于各种属性及其组合的风险级别规范,风险管理系统确定是否需要一个或多个动作来减轻系统的整体风险。