会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Agent apparatus and method for sharing anonymous identifier-based security information among security management domains
    • 用于在安全管理域之间共享匿名标识符的安全信息的代理装置和方法
    • US08789200B2
    • 2014-07-22
    • US13493120
    • 2012-06-11
    • Gae-Il AnDae-Hee SeoJong-Hyun KimSun-Hee LimSungwon YiKi-Young KimDong-Il Seo
    • Gae-Il AnDae-Hee SeoJong-Hyun KimSun-Hee LimSungwon YiKi-Young KimDong-Il Seo
    • H04L29/06H04L9/32
    • H04L63/0407G06F21/6245G06F21/6254G06F21/6263H04L63/1441
    • The present invention relates to an agent apparatus and method for sharing anonymous identifier-based security information among security management domains. A plurality of security information sharing agent apparatuses respectively located in a plurality of security management domains and configured to collect security information and transmit collected security information to outside of the security management domains. Each security information sharing agent apparatus includes an identifier conversion unit for converting real name identifier-based security information into anonymous identifier-based security information by converting a real name identifier included in the security information into an anonymous identifier, and a security information communication unit for transmitting the anonymous identifier-based security information obtained by the identifier conversion unit to outside of a corresponding security management domain so that security information is shared among the plurality of security management domains.
    • 本发明涉及一种在安全管理域之间共享匿名标识符的安全信息的代理装置和方法。 多个安全信息共享代理装置,其分别位于多个安全管理域中,并且被配置为收集安全信息并将收集的安全信息发送到安全管理域外部。 每个安全信息共享代理装置包括:标识符转换单元,用于通过将包括在安全信息中的真实姓名标识符转换为匿名标识符,将基于真实姓名标识符的安全信息转换为匿名标识符的安全信息;以及安全信息通信单元, 将由所述标识符转换单元获取的所述匿名标识符的安全信息发送到相应的安全管理域之外,以使得所述多个安全管理域之间共享安全信息。
    • 2. 发明授权
    • Method and apparatus for selecting channel between duplicate service channels at digital broadcasting receiver
    • 在数字广播接收机上选择重复业务信道之间的信道的方法和装置
    • US08243206B2
    • 2012-08-14
    • US12617137
    • 2009-11-12
    • Ki-Young Kim
    • Ki-Young Kim
    • H04N5/50
    • H04N5/4401H04N5/50H04N21/4345H04N21/4383H04N21/44209H04N21/4622H04N21/482
    • A method and an apparatus for selecting a channel at a digital broadcasting receiver when duplicate channel services are found are provided. A method for generating a channel list at a digital broadcasting receiver includes scanning a plurality of broadcast channels, determining whether there exist one or more channels of the same broadcast service among the scanned broadcast channels, and linking the channels of the same broadcast service based on a priority. A method for selecting for a channel at a digital broadcasting receiver includes, when receiving weak broadcast signal while tuning to a first broadcast channel and receiving a broadcast signal, determining whether the first broadcast channel is linked to one or more other broadcast channels, selecting a second broadcast channel of a greater signal strength among the one or more other broadcast channels linked to the first broadcast channel, and tuning to the second broadcast channel and receiving the broadcast signal.
    • 提供了当发现重复的频道服务时在数字广播接收机处选择频道的方法和装置。 一种用于在数字广播接收机上产生频道列表的方法,包括扫描多个广播频道,确定在所扫描的广播频道中是否存在相同广播业务的一个或多个频道,以及基于 优先权。 一种在数字广播接收机中选择频道的方法包括:当在调谐到第一广播频道并接收广播信号的同时接收到弱广播信号时,确定所述第一广播频道是否被链接到一个或多个其他广播频道, 在与第一广播频道相关联的一个或多个其他广播频道中具有更大信号强度的第二广播频道,以及调谐到第二广播频道并接收广播信号。
    • 4. 发明申请
    • Method and apparatus for protecting legitimate traffic from dos and ddos attacks
    • 保护合法流量免受dos和ddos攻击的方法和设备
    • US20060041667A1
    • 2006-02-23
    • US10535455
    • 2003-03-28
    • Gaeil AhnKi-Young KimJong Soo Jang
    • Gaeil AhnKi-Young KimJong Soo Jang
    • G06F15/16
    • H04L63/1458H04L47/50H04L47/6215H04L47/6255
    • An apparatus for protecting legitimate traffic from DoS and DDoS attacks has a high-priority (505) and a low-priority (506) queue. Besides, a queue information table (402) has STT (Source-based Traffic Trunk) service queue information of a specific packet. A queue coordinator (502) updates the queue information table (502) based on a load of a provided STT and a load of the high-priority queue (505). A packet classifier (504) receives a packet from the network access unit (508), investigates an STT service queue of the packet from the queue information table (502), selectively transfers the packet to the high-priority (505) or the low-priority (506) queue and provides information on the packet to the queue coordinator (503). A buffer (507) buffers outputs of the high-priority (505) and the low-priority (506) queue and provides outputs to the network (509) to be protected.
    • 用于保护来自DoS和DDoS攻击的合法流量的装置具有高优先级(505)和低优先级(506)队列。 此外,队列信息表(402)具有特定分组的STT(基于源的业务中继)服务队列信息。 队列协调器(502)基于提供的STT的负载和高优先级队列的负载来更新队列信息表(502)(505)。 分组分类器(504)从网络接入单元(508)接收分组,从队列信息表(502)调查分组的STT服务队列,选择性地将分组转移到高优先级(505)或低 -priority(506)队列,并将数据包的信息提供给队列协调器(503)。 缓冲器(507)缓冲高优先级(505)和低优先级(506)队列的输出,并向网络(509)提供要保护的输出。
    • 6. 发明申请
    • LIQUID-TYPE DENTIFRICE COMPOSITION CONTAINED SILVER PARTICLES AND MOUSSE-TYPE DENTIFRICE USING THE SAME
    • 液体类型密封组合物含有银粒子和使用其的电泳类型密度
    • US20100297198A1
    • 2010-11-25
    • US12517837
    • 2007-12-08
    • Ki-Young Kim
    • Ki-Young Kim
    • A61K9/14A61K8/46A61Q11/00
    • A61Q11/00A61K8/044A61K8/046A61K8/19A61K8/345A61K8/39A61K8/44A61K8/463A61K8/4993A61K8/60A61K8/604A61K2800/412A61K2800/524A61Q17/005
    • Disclosed are a liquid type dentifrice composition primarily containing silver particles which is drawn out in foam state when used to brush teeth to prevent the liquid dentifrice from flowing down during tooth-brushing, resulting in effective and convenient tooth-brushing function and exhibit bactericidal action and protect mouth and teeth from periodontal disease and other mouth diseases because of original properties of silver ingredients in the dentifrice composition; and, in addition to, a mousse type dentifrice formulation using the same that improves aesthetic property and product quality thereof. The inventive dentifrice composition primarily containing silver particles useful for mouthwash comprises: at least one surfactant selected from a group consisting of 0.5 to 3% by weight of SQdium lauryl sulfate, 0.05 to 1% by weight of sodium sarcosine laurate, 0.5 to 5% by weight of alkyl polyglucoside and 0.5 to 3% by weight of sucrose fatty acid ester; at least one wetting agent selected from a group consisting of 30 to 80% by weight of sorbitol solution and 0.5 to 5% by weight of glycerine; at least one solubilizing agent selected from a group consisting of 0.1 to 1% by weight of hydrogenated polyoxyethylene caster oil and 0.1 to 1% by weight of polyoxyethylene sorbitan monolaurate effective to solubilize flavor and active ingredients; 0.01 to 10% by weight of silver particles with bactericidal action; and the balance of purified water relative to total weight of the composition. The inventive mousse type dentifrice formulation comprising the above liquid dentifrice composition is prepared by steps of: introducing the dentifrice composition comprising silver particles as essential ingredient into a foam generating receptacle with constant capacity; and drawing the composition in foam form through outlet of the receptacle in order to brush teeth.
    • 公开了一种液体型洁齿剂组合物,其主要含有银粒子,当用于刷牙时,其被引出泡沫状态,以防止牙齿刷牙期间液体洁齿剂流下,从而有效且方便的牙刷功能并显示出杀菌作用, 保护口腔和牙齿免受牙周病和其他口腔疾病,因为洁牙剂组合物中银成分的原始性质; 而且,除了使用该美体类型的具有改善其美学特性和产品质量的洁齿剂制剂之外, 主要含有可用于漱口水的银颗粒的本发明洁齿剂组合物包括:至少一种表面活性剂,其选自0.5至3重量%的月桂基硫酸sulfate酯,0.05至1重量%的月桂酸钠肌氨酸钠,0.5至5重量% 烷基聚葡萄糖苷的重量和0.5至3重量%的蔗糖脂肪酸酯; 选自30至80重量%的山梨糖醇溶液和0.5至5重量%的甘油的至少一种润湿剂; 至少一种增溶剂,其选自0.1至1重量%的氢化聚氧乙烯蓖麻油和0.1至1重量%的有效增溶风味剂和活性成分的聚氧乙烯失水山梨糖醇单月桂酸酯; 0.01〜10重量%的具有杀菌作用的银颗粒; 净化水的平衡相对于组合物的总重量。 包含上述液体洁齿剂组合物的本发明的摩丝型洁齿剂制剂通过以下步骤制备:将含有银颗粒作为必需成分的洁牙剂组合物引入具有恒定容量的泡沫产生容器中; 并通过容器的出口将泡沫形式的组合物拉出以刷牙。
    • 9. 发明授权
    • Method and apparatus for protecting legitimate traffic from DoS and DDoS attacks
    • 保护合法流量免受DoS和DDoS攻击的方法和设备
    • US07882556B2
    • 2011-02-01
    • US10535455
    • 2003-03-28
    • Gaeil AhnKi-Young KimJong Soo Jang
    • Gaeil AhnKi-Young KimJong Soo Jang
    • G06F9/00G06F15/16G06F17/00
    • H04L63/1458H04L47/50H04L47/6215H04L47/6255
    • An apparatus for protecting legitimate traffic from DoS and DDoS attacks has a high-priority (505) and a low-priority (506) queue. Besides, a queue information table (402) has STT (Source-based Traffic Trunk) service queue information of a specific packet. A queue coordinator (502) updates the queue information table (502) based on a load of a provided STT and a load of the high-priority queue (505). A packet classifier (504) receives a packet from the network access unit (508), investigates an STT service queue of the packet from the queue information table (502), selectively transfers the packet to the high-priority (505) or the low-priority (506) queue and provides information on the packet to the queue coordinator (503). A buffer (507) buffers outputs of the high-priority (505) and the low-priority (506) queue and provides outputs to the network (509) to be protected.
    • 用于保护来自DoS和DDoS攻击的合法流量的装置具有高优先级(505)和低优先级(506)队列。 此外,队列信息表(402)具有特定分组的STT(基于源的业务中继)服务队列信息。 队列协调器(502)基于提供的STT的负载和高优先级队列的负载来更新队列信息表(502)(505)。 分组分类器(504)从网络接入单元(508)接收分组,从队列信息表(502)调查分组的STT服务队列,选择性地将分组转移到高优先级(505)或低 -priority(506)队列,并将数据包的信息提供给队列协调器(503)。 缓冲器(507)缓冲高优先级(505)和低优先级(506)队列的输出,并向网络(509)提供要保护的输出。