会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • APPLYING BLOCKING MEASURES PROGRESSIVELY TO MALICIOUS NETWORK TRAFFIC
    • 应对阻塞措施进展到恶性网络交通
    • US20080072326A1
    • 2008-03-20
    • US11871188
    • 2007-10-12
    • Robert DanfordKenneth FarmerClark JeffriesRobert SiskMichael Walter
    • Robert DanfordKenneth FarmerClark JeffriesRobert SiskMichael Walter
    • G06F21/00
    • H04L63/1458
    • A method of progressive response for invoking and suspending blocking measures that defend against network anomalies such as malicious network traffic so that false positives and false negatives are minimized. When an anomaly is detected, the detector notifies protective equipment such as a firewall or a router to invoke a blocking measure. The blocking measure is maintained for an initial duration, after which it is suspended while another test for the anomaly is made. If the anomaly is no longer evident, the method returns to the state of readiness. Otherwise, a loop is executed to re-applying the blocking measure for a specified duration, then suspend the blocking measure and test again for the anomaly. If the anomaly is detected, the blocking measure is re-applied, and its duration is adapted. If the anomaly is no longer detected, the method returns to the state of readiness.
    • 一种逐步响应的方法,用于调用和中止阻止网络异常(如恶意网络流量)的阻塞措施,从而最大限度地减少误报和假阴性。 当检测到异常时,检测器通知防火墙或路由器等防护设备调用阻塞措施。 阻塞措施保持初始持续时间,之后暂停,并进行另一次异常测试。 如果异常不再明显,则返回到准备状态。 否则,执行一个循环以在特定持续时间内重新应用阻塞度量,然后暂停阻塞度量并再次测试异常。 如果检测到异常,则重新应用阻塞措施,并适应其持续时间。 如果不再检测到异常,则该方法返回到准备状态。
    • 9. 发明申请
    • System and Method to Record Environmental Condition on an RFID Tag
    • 记录RFID标签环境条件的系统和方法
    • US20070241905A1
    • 2007-10-18
    • US11766883
    • 2007-06-22
    • Kevin HimbergerClark JeffriesMohammad Peyravian
    • Kevin HimbergerClark JeffriesMohammad Peyravian
    • G08B13/14
    • G06K19/0723G06K19/0717
    • System and method for recording temperature on an RFID tag. A first RFID tag is attached to a container. The first RFID tag includes a temperature sensor. The container contains a multiplicity of packages. A multiplicity of second RFID tags are attached to the multiplicity of packages, respectively. The first RFID tag transmits temperature information to the multiplicity of second RFID tags. In response, the multiplicity of second RFID tags record the temperature information. Consequently, there is no need for expensive temperature sensors on the multiplicity of RFID tags on the packages. According to features of the present invention, the first RFID tag is an active RFID tag, and the multiplicity of second RFID tags are passive RFID tags. The first RFID tag also transmits other information to the multiplicity of second RFID tags to enable the second RFID tags to authenticate the temperature information. Other types of environmental sensors such as a humidity sensor or vibration sensor can substitute for the temperature sensor.
    • 记录RFID标签温度的系统和方法。 第一个RFID标签连接到容器。 第一RFID标签包括温度传感器。 容器包含多个包。 多个第二RFID标签分别附接到多个包装。 第一RFID标签将温度信息传送到多个第二RFID标签。 作为响应,第二RFID标签的多个记录温度信息。 因此,不需要在包装上的RFID标签上的昂贵的温度传感器。 根据本发明的特征,第一RFID标签是有源RFID标签,多个第二RFID标签是无源RFID标签。 第一RFID标签还向多个第二RFID标签传送其他信息,以使第二RFID标签能够认证温度信息。 其他类型的环境传感器,如湿度传感器或振动传感器可以代替温度传感器。
    • 10. 发明申请
    • LOOKUPS BY COLLISIONLESS DIRECT TABLES AND CAMS
    • 无连续直接表和CAMS的查询
    • US20060265372A1
    • 2006-11-23
    • US11462071
    • 2006-08-03
    • Gordon DavisAndreas HerkersdorfClark JeffriesMark Rinaldi
    • Gordon DavisAndreas HerkersdorfClark JeffriesMark Rinaldi
    • G06F7/00
    • H04L49/3009H04L45/745H04L45/7453H04L49/351
    • A structure and technique for preventing collisions using a hash table in conjunction with a CAM to identify and prevent a collisions of binary keys. A portion of the hash value of a binary key, which does not collide with a portion of the hash value of any other reference binary key, is used as an entry in the hash table. If two or more binary keys have identical values of the portions of the hash values, each of these binary keys are stored in their entirety, in the CAM. The key in the CAM provides a pointer to a data structure where the action associated with that binary key is stored. If the binary key is not found in the CAM, the binary key is hashed, and a specific entry in the hash table is selected using a portion of this hash value.
    • 一种用于使用散列表与CAM结合来防止冲突的结构和技术,以识别和防止二进制键的冲突。 不与任何其他参考二进制密钥的散列值的一部分相冲突的二进制密钥的散列值的一部分被用作散列表中的条目。 如果两个或更多个二进制密钥具有相同的哈希值部分的值,则这些二进制密钥中的每一个都将全部存储在CAM中。 CAM中的关键字提供了指向数据结构的指针,其中存储与该二进制密钥相关联的动作。 如果在CAM中没有找到二进制密钥,则二进制密钥被散列,并且使用该哈希值的一部分来选择散列表中的特定条目。