会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Multilayered optical integrated circuit
    • 多层光集成电路
    • US4438447A
    • 1984-03-20
    • US339849
    • 1982-01-18
    • John A. Copeland, IIIStewart E. Miller
    • John A. Copeland, IIIStewart E. Miller
    • H01L27/15G02B6/42H01L31/12H04B10/00
    • H04B10/801G02B6/42H01L31/12
    • An electro-optic integrated circuit is disclosed wherein the long electrical connections normally present on a large scale integrated circuit are replaced by an optical waveguide layer. A plurality of epitaxial layers are grown on a single substrate and at least three of the plurality of epitaxial layers are grown with bandgaps that are suitable for optical sources, detectors and waveguiding. These primary layers are separated from each other by a barrier layer having a bandgap greater than either of the adjacent primary layers. Two of the layers adjacent to the substrate are grown to accommodate electrical devices that can be used to couple electrical signals to the optical source layers and to amplify electrical signals provided by the optical detection layer.
    • 公开了一种电光集成电路,其中通常存在于大规模集成电路上的长电连接被光波导层代替。 在单个衬底上生长多个外延层,并且使用适合于光源,检测器和波导的带隙生长多个外延层中的至少三个外延层。 这些主层通过阻挡层彼此分离,该阻挡层的带隙大于相邻原始层中的任一个。 生长与衬底相邻的两个层以容纳可用于将电信号耦合到光源层的电器件,并放大由光学检测层提供的电信号。
    • 2. 发明授权
    • Network port profiling
    • 网络端口分析
    • US07290283B2
    • 2007-10-30
    • US10062621
    • 2002-01-31
    • John A. Copeland, III
    • John A. Copeland, III
    • G06F11/30
    • H04L63/0263H04L29/12924H04L43/026H04L61/6063H04L63/1408Y02D50/30
    • A port profiling system detects unauthorized network usage. The port profiling system analyzes network communications to determine the service ports being used. The system collects flow data from packet headers between two hosts or Internet Protocol (IP) addresses. The collected flow data is analyzed to determine the associated network service provided. A host data structure is maintained containing a profile of the network services normally associated with the host. If the observed network service is not one of the normal network services performed as defined by the port profile for that host, an alarm signal is generated and action can be taken based upon the detection of an Out of Profile network service. An Out of Profile operation can indicate the operation of a Trojan Horse program on the host, or the existence of a non-approved network application that has been installed.
    • 端口分析系统检测未经授权的网络使用情况。 端口分析系统分析网络通信以确定正在使用的服务端口。 系统从两个主机或互联网协议(IP)地址之间的包头收集流数据。 分析收集的流数据以确定提供的相关网络服务。 维护主机数据结构,其中包含通常与主机关联的网络服务的配置文件。 如果观察到的网络服务不是由该主机的端口配置文件定义的正常网络服务之一,则生成报警信号,并且可以基于Out of Profile网络服务的检测来采取行动。 Out of Profile操作可以指示主机上的特洛伊木马程序的操作,或者是否已经安装了未经批准的网络应用程序。
    • 4. 发明授权
    • Network port profiling
    • 网络端口分析
    • US07886358B2
    • 2011-02-08
    • US11844568
    • 2007-08-24
    • John A. Copeland, III
    • John A. Copeland, III
    • G06F11/30G06F15/173
    • H04L41/50G06F21/552H04L43/026H04L63/1416H04L69/16H04L69/161H04L69/22Y02D50/30
    • A port profiling system detects unauthorized network usage. The port profiling system analyzes network communications to determine the service ports being used. The system collects flow data from packet headers between two hosts or Internet Protocol (IP) addresses. The collected flow data is analyzed to determine the associated network service provided. A host data structure is maintained containing a profile of the network services normally associated with the host. If the observed network service is not one of the normal network services performed as defined by the port profile for that host, an alarm signal is generated and action can be taken based upon the detection of an Out of Profile network service. An Out of Profile operation can indicate the operation of a Trojan Horse program on the host, or the existence of a non-approved network application that has been installed.
    • 端口分析系统检测未经授权的网络使用情况。 端口分析系统分析网络通信以确定正在使用的服务端口。 系统从两个主机或互联网协议(IP)地址之间的包头收集流数据。 分析收集的流数据以确定提供的相关网络服务。 维护主机数据结构,其中包含通常与主机关联的网络服务的配置文件。 如果观察到的网络服务不是由该主机的端口配置文件定义的正常网络服务之一,则生成报警信号,并且可以基于Out of Profile网络服务的检测来采取行动。 Out of Profile操作可以指示主机上的特洛伊木马程序的操作,或者是否已经安装了未经批准的网络应用程序。
    • 9. 发明授权
    • Adaptive data compression method and apparatus
    • 自适应数据压缩方法和装置
    • US4862167A
    • 1989-08-29
    • US18340
    • 1987-02-24
    • John A. Copeland, III
    • John A. Copeland, III
    • H03M7/30G06F5/00H03M7/42H04B1/66H04L23/00
    • H03M7/42
    • A method and apparatus for compressing data, particularly useful in a modem. The preferred method is implemented in a microprocessor within a modem, and dynamically adapts to changing data statistics. Parallel encoding and decoding tables are provided at the encoder and the decoder, and are updated for each character processed. Each table has a plurality of digital compression codes associated with characters of an alphabet. In response to an item of data presented for encoding, a compression code which corresponds to the character presented for encoding is selected using the encoding table. The selected compression code is provided as an output. Periodically, the association between the codes and the characters of the alphabet in the table is adjusted as a function of the frequency of occurrence of characters of the alphabet, over a plurality of characters. As the frequency of occurrence of characters presented for encoding changes, the more frequently occurring characters become associated with the shorter codes in the encoding table. By performing the same steps in the decoding table, the compression codes are used at the decoder to select a character of the alphabet, which is provided as a decoded output.