会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SMART HOME SECURITY SYSTEM
    • 智能家居安防系统
    • WO2018042268A1
    • 2018-03-08
    • PCT/IB2017/054327
    • 2017-07-18
    • CISCO TECHNOLOGY, INC.
    • EPSTEIN, SteveFRUCHTER, AviKRAVCHIK, MosheSELLA, YaronHARUSH, Itay
    • H04L12/28H04L29/06
    • H04L63/1425G06N20/00H04L12/2818H04L12/2825H04L12/2834H04L63/0861H04L63/10H04L63/1408H04L63/20H04L2463/082H04W4/12
    • In one embodiment, a system is described, the system including a network gateway in communication with a plurality of original equipment manufacturer (OEM) servers, a household behavior model processor which models a household behavior model based at least on expected usage of each of a plurality of OEM network appliances, wherein each one appliance of the plurality of OEM network appliances is associated with one of the plurality of OEM servers, and behavior of users associated with the network gateway, an anomaly detector which determines, on the basis of the household behavior model, if an anomalous control message which has been sent to one of the plurality of OEM network appliances from one of the OEM servers has been received at the network gateway, and a notification server which sends a notification to an application on an administrator's device upon receipt of the anomalous control message at the network gateway. Related systems, apparatus, and methods are also described.
    • 在一个实施例中,描述了一种系统,该系统包括与多个原始设备制造商(OEM)服务器通信的网络网关,家庭行为模型处理器,该家庭行为模型处理器基于 至少取决于多个OEM网络设备中的每一个的预期使用,其中多个OEM网络设备中的每一个设备与多个OEM服务器中的一个相关联,以及与网络网关相关联的用户的行为;异常检测器, 基于家庭行为模型确定在网络网关处是否已经从OEM服务器之一接收到已经被发送到多个OEM网络设备中的一个的异常控制消息,以及通知服务器, 在网关处收到异常控制消息后,通知管理员设备上的应用程序。 还描述了相关的系统,设备和方法。
    • 3. 发明申请
    • COMPRESSING INDICES IN A VIDEO STREAM
    • 压缩视频流中的指标
    • WO2017178914A1
    • 2017-10-19
    • PCT/IB2017/051786
    • 2017-03-29
    • CISCO TECHNOLOGY, INC.
    • SELLA, YaronDEVIR, MichalCAIN, Harel
    • H03M7/40H03M7/30
    • In one embodiment a system, apparatus, and method for optimizing index value lengths when indexing data items in an array of data items is described, the method including producing, at a first processor, an ordered series of index values, sending the ordered series of index values to an indexing processor, receiving, at the indexing processor, a data object including the array of data items, associating, at the indexing processor, a first part of one of the index values with a first one data item of the array of data items, associating, at the indexing processor, a second part of the one of the index values with a next one data item of the array of data items, repeating the steps of associating a first part of one of the index values and associating a second part of the one of the index values until all of the data items in the array of data items are indexed.
    • 在一个实施例中,描述了一种用于在对数据项的阵列中的数据项进行索引时优化索引值长度的系统,装置和方法,该方法包括在第一处理器处产生有序的 索引值,将索引值的有序系列发送到索引处理器,在索引处理器处接收包括数据项的数组的数据对象,在索引处理器处将索引值之一的第一部分与 在所述索引处理器处将所述一个索引值的第二部分与所述数据项的阵列中的下一个数据项相关联,重复以下步骤:将所述索引处理器的第一部分 其中一个索引值并将这一个索引值的第二部分关联起来,直到数据项数组中的所有数据项都被索引为止。
    • 4. 发明申请
    • INTELLIGENT BACKUP SYSTEM
    • 智能备份系统
    • WO2018020362A1
    • 2018-02-01
    • PCT/IB2017/054358
    • 2017-07-19
    • CISCO TECHNOLOGY, INC.
    • SELLA, YaronREISS, YigalSUNDY, LenMIRSKY, Yair
    • G06F21/56
    • G06F11/1458G06F21/554G06F21/56G06F2221/034G06N7/005
    • In one embodiment, a method for ransomware-aware file backup is implemented on a computing device and includes: backing up a target population of files from a target file location in a backup transaction, computing a backup delta score for the backup transaction, where the computing comprises comparing backup data from the backup transaction with backup data from a previous backup transaction, determining whether the computer backup delta score exceeds a predefined threshold, and upon the computed backup delta score exceeding the predefined threshold: determining that the backup transaction is indicative of a ransomware infection, and performing at least one counter-measure in response to the ransomware infection.
    • 在一个实施例中,一种用于勒索软件感知文件备份的方法在计算设备上实现,并且包括:在备份交易中从目标文件位置备份目标文件群,计算备份增量 其中计算包括将来自备份事务的备份数据与来自先前备份事务的备份数据进行比较,确定计算机备份增量得分是否超过预定义阈值,并且在计算的备份增量得分超过预定义阈值时: 确定备份交易指示勒索软件感染,并且响应于勒索软件感染执行至少一个反措施。
    • 5. 发明申请
    • SECURE DIFFERENTIAL INSERTION OF SECONDARY CONTENT
    • 安全地区分插入二级内容
    • WO2018002759A1
    • 2018-01-04
    • PCT/IB2017/053559
    • 2017-06-15
    • CISCO TECHNOLOGY, INC.
    • CAIN, HarelDEVIR, MichalSELLA, Yaron
    • H04N7/16H04N21/266H04N21/418H04N21/4623H04N21/81G06Q30/02H04N21/4784
    • In one embodiment, a consumer device is assigned, at a broadcast headend to one of at least two groups of consumer devices, the two groups including a first group of consumer devices which is required to play content of a second type in order to view content of a first type and a second group of consumer devices which is not required to play content of the second type in order to view content of the first type. A video broadcast stream is sent from the broadcast headend to the consumer device, the video broadcast stream comprising content of the first type sent associated with a first packet ID (PID) and content of the second type sent associated with a second PID, wherein the first PID and the second PID are processed at the consumer device at the same time. An entitlement management message (EMM) is sent from the broadcast headend to the consumer device according to its group of consumer devices, the EMM being of one of a first type of EMM for devices of the first device type and a second type of EMM for devices of the second device type. An entitlement control message (ECM) stream is sent from the broadcast headend to the consumer device, the ECM stream including comprising three types of ECMs: ECM_P_i_start which enables the consumer device to produce a control word which decrypts a first portion of the content of the first type; ECM_A_(i-1) which enables the consumer device to produce a control word which decrypts content of the second type; and ECM_P_i_rest which enables the consumer device to produce a control word which decrypts a second portion of the content of the first type. Related hardware, systems and methods are also described.
    • 在一个实施例中,消费者设备在广播头端被分配给至少两个消费者设备组中的一个,这两个组包括需要播放内容的第一组消费者设备 第二类型,以便查看不需要播放第二类型的内容以查看第一类型的内容的第一类型和第二类消费者设备的内容。 视频广播流从广播头端发送到消费者设备,视频广播流包括与第一分组ID(PID)相关联地发送的第一类型的内容和与第二PID相关联地发送的第二类型的内容,其中, 第一PID和第二PID同时在消费者设备处理。 权利管理消息(EMM)根据其消费者设备组从第一广播头端发送到消费者设备,EMM是第一设备类型的设备的第一类型的EMM和第二类型的EMM 第二种设备类型的设备。 权利控制消息(ECM)流从广播头端发送到消费者设备,ECM流包括三种类型的ECM:ECM_P_i_start,其使得消费者设备能够产生控制字,该控制字解密所述内容的第一部分 第一类; ECM_A_(i-1),其使消费者设备能够产生解密第二类型内容的控制字; 以及ECM_P_i_rest,其使消费者设备能够产生解密第一类型的内容的第二部分的控制字。 还介绍了相关的硬件,系统和方法。