会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Fast resource recovery after thread crash
    • 线程崩溃后快速恢复资源
    • US08365014B2
    • 2013-01-29
    • US12687275
    • 2010-01-14
    • Michael Lynn
    • Michael Lynn
    • G06F11/00
    • G06F11/1402G06F9/5016G06F11/0715G06F11/0793
    • A resource recovery system may maintain a counter in memory that indicates a number of times one or more threads of execution, which use shared resources, have crashed. The system may associate a first value of the counter with a resource allocated to a thread of the one or more threads, and may set an indicator associated with the thread to indicate whether the thread has crashed. The system may determine whether to re-allocate the resource to the thread based on the first value of the counter associated with the resource and based on the indicator associated with the thread.
    • 资源恢复系统可以在内存中保持计数器,其指示使用共享资源的一个或多个执行线程已经崩溃的次数。 系统可以将计数器的第一值与分配给一个或多个线程的线程的资源相关联,并且可以设置与线程相关联的指示符以指示线程是否已经崩溃。 系统可以基于与资源相关联的计数器的第一值并且基于与线程相关联的指示符来确定是否将资源重新分配给线程。
    • 6. 发明申请
    • Active Defense Against Wireless Intruders
    • 积极防御无线入侵者
    • US20070094741A1
    • 2007-04-26
    • US11551315
    • 2006-10-20
    • Michael LynnScott Hrastar
    • Michael LynnScott Hrastar
    • H04N7/16
    • H04W12/12H04L41/0681H04L41/0893H04L63/1433H04L63/1441H04L63/1458H04L63/1491H04W84/12
    • A wireless network security system including a system data store capable of storing network default and configuration data, a wireless transmitter and a system processor. The system processor performs a network security method. An active defense request signal is received, typically from an intrusion detection system. The received request signal includes an indicator of an access point within the wireless computer network that is potentially compromised. In response to the received an active defense of the wireless network is triggered. The triggered active defense may be on or more of transmitting a jamming signal, transmitting a signal to introduce CRC errors, transmitting a signal to increase the difficulty associated with breaking the network encryption (typically by including in the signal packet appearing legitimate but containing randomized payloads, or transmitting a channel change request to the potentially compromised access point.
    • 一种包括能够存储网络默认和配置数据的系统数据存储器的无线网络安全系统,无线发射器和系统处理器。 系统处理器执行网络安全方法。 通常从入侵检测系统接收主动防御请求信号。 所接收的请求信号包括无线计算机网络内可能受到损害的接入点的指示符。 响应于接收到的无线网络的主动防御被触发。 触发的主动防御可能是或多于发送干扰信号,发送信号以引入CRC错误,发送信号以增加与破坏网络加密相关联的困难(通常通过在信号包中包含看起来合法但包含随机的有效载荷 或将信道改变请求发送到潜在受损接入点。
    • 7. 发明授权
    • Opto module
    • Opto模块
    • US06072613A
    • 2000-06-06
    • US27196
    • 1998-02-20
    • Uno HenningssonMichael Lynn
    • Uno HenningssonMichael Lynn
    • H04B10/00
    • G02B6/4246G02B6/4277
    • An electro-optical circuit includes optical sending and receiving components for transforming an electrical output signal to an optical output signal, and for transforming a received optical signal to an electrical input signal, respectively. The electro-optical circuit forms a module with an electro magnetically shielded case which contains the optical sending and receiving components and connection devices for an optical conductor on which the outgoing and received optical signals are transmitted. A two-sided printed circuit arrangement carries a sender for the electrical output signal and a receiver for the electrical input signal located shielded from each other on one side each by means of an electrically conducting shielding. The shielding is in connection with the case for forming three Faraday's cages, one for the sender, one for the receiver and one formed of the case in its entirety.
    • 电光电路包括用于将电输出信号转换为光输出信号的光发送和接收组件,并且用于将接收的光信号分别变换为电输入信号。 电光电路形成具有电磁屏蔽壳体的模块,其包含用于传输输出和接收的光信号的光导体的光发送和接收部件和连接装置。 双面印刷电路装置携带用于电输出信号的发送器和用于电输入信号的接收器,其中电输入信号在一侧通过导电屏蔽彼此隔离。 屏蔽与形成三个法拉第笼子的情况有关,一个用于发送器,一个用于接收器,一个由整体形成。
    • 8. 发明授权
    • Tail synchronized FIFO for fast user space packet access
    • 尾部同步FIFO,用于快速用户空间数据包访问
    • US08225329B1
    • 2012-07-17
    • US11854777
    • 2007-09-13
    • Michael Lynn
    • Michael Lynn
    • G06F9/44G06F13/28G06F13/24
    • G06F13/28
    • A network device may include a line interface to receive and transmit data units, a memory including instructions associated with a user space and a kernel space that are executable by a processor, the user space including a first-in-first-out (FIFO) region for storing the data units and corresponding metadata, where the kernel space writes the data unit and the corresponding metadata to the FIFO region, the metadata including a next pointer that identifies a memory address for storing the next data unit in the FIFO region, a user space process determines whether to transmit or drop the data unit, the user space process being a single process, and the user space transmits the data unit from the FIFO region without involving the kernel space when the user space process issues a command.
    • 网络设备可以包括用于接收和发送数据单元的线路接口,包括与用户空间相关联的指令的存储器和可由处理器执行的内核空间,所述用户空间包括先进先出(FIFO) 区域,用于存储数据单元和对应的元数据,其中内核空间将数据单元和相应的元数据写入FIFO区域,元数据包括标识用于存储FIFO区域中的下一个数据单元的存储器地址的下一个指针, 用户空间过程确定是发送还是丢弃数据单元,用户空间进程是单个进程,并且当用户空间进程发出命令时,用户空间从FIFO区域传送数据单元而不涉及内核空间。
    • 9. 发明申请
    • Method and system for actively defending a wireless LAN against attacks
    • 积极防御无线局域网攻击的方法和系统
    • US20070192870A1
    • 2007-08-16
    • US11370611
    • 2006-03-08
    • Michael LynnScott Hrastar
    • Michael LynnScott Hrastar
    • H04N7/16
    • H04W12/12H04L41/0681H04L41/0893H04L63/1433H04L63/1441H04L63/1458H04L63/1491H04W84/12
    • A wireless network security system including a system data store capable of storing network default and configuration data, a wireless transmitter and a system processor. The system processor performs a network security method. An active defense request signal is received, typically from an intrusion detection system. The received request signal includes an indicator of an access point within the wireless computer network that is potentially compromised. In response to the received an active defense of the wireless network is triggered. The triggered active defense may be on or more of transmitting a jamming signal, transmitting a signal to introduce CRC errors, transmitting a signal to increase the difficulty associated with breaking the network encryption (typically by including in the signal packet appearing legitimate but containing randomized payloads, or transmitting a channel change request to the potentially compromised access point.
    • 一种包括能够存储网络默认和配置数据的系统数据存储器的无线网络安全系统,无线发射器和系统处理器。 系统处理器执行网络安全方法。 通常从入侵检测系统接收主动防御请求信号。 所接收的请求信号包括无线计算机网络内可能受到损害的接入点的指示符。 响应于接收到的无线网络的主动防御被触发。 触发的主动防御可以是一种或多种传输干扰信号,发送信号以引入CRC错误,发送信号以增加与破坏网络加密相关的难度,通常包括在看起来合法但含有随机有效载荷的信号包中, 或向可能受损的接入点发送频道改变请求。
    • 10. 发明授权
    • Connector
    • 连接器
    • US5980118A
    • 1999-11-09
    • US026718
    • 1998-02-20
    • Uno HenningssonMichael Lynn
    • Uno HenningssonMichael Lynn
    • G02B6/36G02B6/38G02B6/42
    • G02B6/3829G02B6/3855G02B6/3869G02B6/4277G02B6/3887
    • A connector for connecting one end of an opto fibre to an optical component includes a retaining sleeve for a portion of the fibre near said end of the optical fibre, and a structure carrying the retaining sleeve and intended to be fixed with respect to the optical component. A spring acts between the retaining sleeve and the carrying structure for compensating for tolerances in the length direction of the retaining sleeve at connection to the optical component. The spring and the carrying structure are mutually shaped to admit introduction of the retaining sleeve together with the fibre held thereby, into the carrying structure prior to the spring sidewardly into the carrying structure.
    • 用于将光纤的一端连接到光学部件的连接器包括用于在光纤的所述端部附近的光纤的一部分的保持套筒,以及承载保持套筒并且相对于光学部件固定的结构 。 弹簧作用在保持套和承载结构之间,用于补偿在与光学部件连接时保持套筒的长度方向的公差。 弹簧和承载结构相互成形,以便在弹簧侧向进入承载结构之前允许将保持套与其所保持的纤维一起引入到承载结构中。