会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Multiple application versions in a single virtual machine
    • 单个虚拟机中的多个应用程序版本
    • US09117079B1
    • 2015-08-25
    • US13770554
    • 2013-02-19
    • Ben HuangXiaochuan WanXinfeng LiuQiang Huang
    • Ben HuangXiaochuan WanXinfeng LiuQiang Huang
    • G06F21/00G06F21/56G06F9/445
    • G06F21/566G06F8/61G06F8/62G06F9/44505G06F21/56G06F21/565
    • A single virtual machine is implemented upon a computer and an operating system executes within this virtual machine. A sample file suspected of being malware is received and any number of versions of the software application corresponding to the sample file are installed. Each version of the software application is executed within the operating system, each version opening the sample file. Behavior of each version and of the sample file is collected while each version is executing. A score indicating malicious behavior for each version with respect to the sample file is determined and reported. The versions may execute serially in the happening system, each version terminating before the next version begins executing. Or, all versions may execute concurrently within the operating system. Files and registries are hidden to facilitate installation. System information is changed to facilitate execution.
    • 在计算机上实现单个虚拟机,并在该虚拟机内执行操作系统。 接收到疑似恶意软件的示例文件,并安装与示例文件相对应的任意数量的软件应用程序版本。 软件应用程序的每个版本都在操作系统中执行,每个版本打开示例文件。 每个版本执行时收集每个版本和示例文件的行为。 确定并报告每个版本相对于示例文件的恶意行为的分数。 版本可以在发生的系统中连续执行,每个版本在下一个版本开始执行之前终止。 或者,所有版本可能在操作系统中并发执行。 隐藏文件和注册表以方便安装。 更改系统信息以便于执行。
    • 2. 发明授权
    • Detection of relative positions of tablet computers
    • 检测平板电脑的相对位置
    • US09305514B1
    • 2016-04-05
    • US13563319
    • 2012-07-31
    • Xiaochuan WanXuewen ZhuXinfeng LiuQiang Huang
    • Xiaochuan WanXuewen ZhuXinfeng LiuQiang Huang
    • G09G5/00
    • G09G5/00G06F3/1446G09G2356/00
    • Tablet computers send relevant geographic and identification data to an application server (one of the tablets, or a local or remote server) which groups them to form a video wall. Once placed next to one another in substantially the same plane, the tablets snap photographs at more or less the same time and these images are transmitted to the application server. The server determines the relative positions of the tablets and then streams a portion of a video or digital image to each of the tablets in order that all tablets display the video or image in an integrated fashion. The tablets may operate independently or may rely upon the remote application server. Relative positions are determined by analyzing features and determining an up-down or left-right relationship between pairs of images, sorting images into vertical and horizontal rows, and placing the images into a grid.
    • 平板电脑将相关的地理和标识数据发送到应用服务器(其中一个平板电脑或本地或远程服务器),将其组合成一个视频墙。 一旦在基本相同的平面上彼此相邻放置,片剂或多或少相同地拍摄照片,并将这些图像发送到应用服务器。 服务器确定平板电脑的相对位置,然后将视频或数字图像的一部分流式传输到每个平板电脑,以便所有平板电脑以集成的方式显示视频或图像。 平板电脑可以独立运行,也可以依赖于远程应用服务器。 通过分析特征并确定图像对之间的上下左右关系,将图像排列成垂直和水平行以及将图像放置在网格中来确定相对位置。
    • 3. 发明授权
    • Document exploit detection using baseline comparison
    • 使用基准比较的文档利用检测
    • US09239922B1
    • 2016-01-19
    • US13794400
    • 2013-03-11
    • Xuewen ZhuXinfeng LiuXuebin ChenQiang Huang
    • Xuewen ZhuXinfeng LiuXuebin ChenQiang Huang
    • G06F21/56G06F21/55
    • G06F21/56G06F21/55G06F21/564
    • An application document known to include malware (such as a document exploit) is opened and executed by its corresponding software application. Behaviors of this document (such as registry, file system, network and process) are monitored and recorded using internal software drivers and hook modules. A behavior report is generated and a baseline pattern is created including a number of regular expressions. A suspicious document of the same type as the monitored document is opened and executed by the same corresponding software application. Behaviors are monitored in the same way and a behavior report is generated. This behavior report is compared to the baseline pattern and a determination is made as to whether a document exploit is present. Known benign documents may also be opened, monitored and their behavior recorded, resulting in creation of a known benign pattern for the corresponding software application.
    • 已知包括恶意软件(例如文档漏洞)的应用程序文档由相应的软件应用程序打开并执行。 使用内部软件驱动程序和挂钩模块监视和记录本文档的行为(如注册表,文件系统,网络和进程)。 生成行为报告,并创建一个基准模式,其中包含许多正则表达式。 与受监控文档相同类型的可疑文档由相同的相应软件应用程序打开和执行。 以相同的方式监视行为,并生成行为报告。 将该行为报告与基线模式进行比较,并确定文档漏洞是否存在。 已知的良性文件也可能被打开,监视并记录其行为,导致为相应的软件应用程序创建已知的良性模式。
    • 4. 发明授权
    • Detection of advanced persistent threat having evasion technology
    • 检测具有逃避技术的先进持续威胁
    • US09178900B1
    • 2015-11-03
    • US14085546
    • 2013-11-20
    • Yuefeng LiQiang HuangBen Huang
    • Yuefeng LiQiang HuangBen Huang
    • G06F11/00H04L29/06G06F9/455G06F21/55G06F21/56
    • G06F21/566G06F11/1446G06F21/552G06F21/554G06F21/568G06F2009/45587G06F2201/815G06F2221/2101H04L63/1416H04L63/145
    • A computer executes a suspicious software sample directly on its CPU in order to detect if the software sample is malicious. The software sample does not execute within a sandbox or virtual machine. Before the sample executes, a memory state of the computer is saved and a virtual disk file is created to bootstrap the computer at a later time. Malicious behavior of the software sample is collected while it executes and a report is generated. Hard disk access requests are redirected to a virtual disk file. The software sample does not detect that it is being analyzed. After execution of the sample, the computer is reverts to a clean state by bootstrapping the computer from the saved virtual disk file and then restoring the computer's volatile and non-volatile virtual memory from the saved memory state. A new software sample may then be executed and analyzed on the clean computer.
    • 计算机直接在其CPU上执行可疑软件样本,以检测软件样本是否是恶意的。 软件样本不在沙箱或虚拟机中执行。 在执行示例之前,将保存计算机的内存状态,并创建一个虚拟磁盘文件,以便以后引导计算机。 收集执行软件样本的恶意行为并生成报告。 硬盘访问请求被重定向到一个虚拟磁盘文件。 软件样本没有检测到它正在被分析。 执行样品后,计算机将通过从保存的虚拟磁盘文件引导计算机,然后从保存的内存状态恢复计算机的易失性和非易失性虚拟内存,恢复为干净状态。 然后可以在干净的计算机上执行和分析新的软件样本。
    • 5. 发明授权
    • Sensor with magnetic blocks unevenly distributed in housing
    • 磁性块传感器不均匀分布在外壳中
    • US09423274B2
    • 2016-08-23
    • US14417791
    • 2013-06-05
    • CHENGDU KUANHE TECHNOLOGY CO., LTD.Qiang HuangSong GaoYanxiong Ouyang
    • Qiang Huang
    • G01B7/30G01R33/07G01D5/14G01P3/487G01D5/249
    • G01D5/145G01D5/2492G01P3/487
    • A sensor with magnetic blocks unevenly distributed in a housing includes, sequentially connected, a sensing element, a power assistance model processor (21), a digital-to-analog converter (27), and an operational amplifier (28). The sensing element includes permanent magnetic blocks (2) and a Hall element (3) arranged in a cavity fitted together by a rotating disk (1) and a fixing disk (40). Multiple permanent magnetic blocks (2) are fixedly arranged on the rotating disk (1) in a circular-annular distribution, and at most two of the permanent magnetic blocks (2) are different in intervals. On a certain side of the rotating disk (1), the magnetic polarities of adjacent permanent magnetic blocks (2) are opposite, namely, the magnetic polarities of all of the permanent magnetic blocks (2) on the certain side of the rotating disk (1) are distributed in a pattern of pole N, pole S, pole N.
    • 具有不均匀分布在壳体中的磁块的传感器包括依次连接有感测元件,功率辅助模型处理器(21),数模转换器(27)和运算放大器(28)。 感测元件包括永久磁块(2)和布置在通过旋转盘(1)和固定盘(40)装配在一起的空腔中的霍尔元件(3)。 多个永久磁块(2)以圆形环形分布固定地布置在旋转盘(1)上,并且至多两个永久磁块(2)的间隔不同。 在旋转盘(1)的某一侧,相邻的永久磁块(2)的磁极性相反,即旋转盘的某一侧上所有永久磁块(2)的磁极性( 1)以极N,极S,极N的图案分布。
    • 10. 发明申请
    • STATISTICAL PREDICTIVE MODELING AND COMPENSATION OF GEOMETRIC DEVIATIONS OF 3D PRINTED PRODUCTS
    • 三维印刷产品的几何偏差的统计预测建模与补偿
    • US20160046076A1
    • 2016-02-18
    • US14827956
    • 2015-08-17
    • Qiang HuangTirthankar DasguptaSobambo Sosina
    • Qiang HuangTirthankar DasguptaSobambo Sosina
    • B29C67/00G05B19/4099
    • B29C64/386B29C64/129
    • A non-transitory, tangible, computer-readable storage media may contain a program of instructions that causes a computer system having a processor running the program of instructions to: receive design information indicative of the design of a three-dimensional object to be printed by a three-dimensional printer; receive test product deformation information indicative of deformation in the profiles of no more than five, three-dimensional test products that have a circular or polygonal cross section that were made by the three-dimensional printer; generate polygon product deformation information indicative of a predicted deformation of a polygon shape that the three-dimensional printer will print and that has a number of sides and a number of sizes that are both different from each of the number of sides and number of sizes that the no more than five, three-dimensional test products have; and generate adjustment information indicative of an adjustment needed to print a desired profile of the polygon shape that the three-dimensional printer will print to make the printed shape accurate
    • 非暂时的,有形的,计算机可读的存储介质可以包含指令程序,该程序使具有运行指令程序的处理器的计算机系统:接收指示要由以下步骤打印的三维对象的设计的设计信息: 三维打印机; 接收测试产品变形信息,指示不超过五个由三维打印机制成的具有圆形或多边形横截面的三维测试产品的型材变形; 产生指示三维打印机将打印的多边形形状的预测变形的多边形产品变形信息,并且具有多个侧面和多个尺寸的数量,所述多个边和多个尺寸均不同于每个边的数量和尺寸的数量 不超过五个,三维测试产品有; 并产生指示打印三维打印机将要打印的多边形形状的所需轮廓所需的调整的调整信息,以使打印形状准确