会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for content distribution network security
    • 内容分发网络安全的方法和系统
    • US08397298B2
    • 2013-03-12
    • US12632966
    • 2009-12-08
    • Sanjay MacwanDeepak K. ChawlaGustavo de los ReyesCristina Serban
    • Sanjay MacwanDeepak K. ChawlaGustavo de los ReyesCristina Serban
    • G06F21/00
    • H04L63/1416G06F21/554H04L67/06
    • A content delivery system includes an upload module, a content delivery module, and a monitoring module. The upload module is configured to receive content from a content provider, detect content containing malicious software or proprietary information, and provide information about the content to a monitoring module. The content delivery module is configured to detect content containing malicious software or unauthorized changes, detect operational changes to the content delivery module, provide information about the content and the operational changes to the monitoring module, receive a request for the content from a client system, and provide the content to the client system. The monitoring module is configured to monitor a network for potentially malicious traffic, receive information from the content delivery module and the upload module, correlate the information and the potentially malicious traffic to identify a security event, and trigger a response to the security event.
    • 内容传送系统包括上传模块,内容传递模块和监视模块。 上传模块被配置为从内容提供商接收内容,检测包含恶意软件或专有信息的内容,并将该内容的信息提供给监控模块。 所述内容传递模块被配置为检测包含恶意软件或未经授权的更改的内容,检测对所述内容传递模块的操作改变,向所述监控模块提供关于所述内容的信息和所述操作改变,从所述客户端系统接收对所述内容的请求, 并向客户端系统提供内容。 监视模块被配置为监视网络以获得潜在的恶意流量,从内容传递模块和上传模块接收信息,将信息和潜在恶意流量相关联以识别安全事件,并触发对安全事件的响应。
    • 2. 发明申请
    • Method and System for Content Distribution Network Security
    • 内容分发网络安全的方法和系统
    • US20110138467A1
    • 2011-06-09
    • US12632966
    • 2009-12-08
    • Sanjay MacwanDeepak K. ChawlaGustavo de los ReyesCristina Serban
    • Sanjay MacwanDeepak K. ChawlaGustavo de los ReyesCristina Serban
    • G06F21/00
    • H04L63/1416G06F21/554H04L67/06
    • A content delivery system includes an upload module, a content delivery module, and a monitoring module. The upload module is configured to receive content from a content provider, detect content containing malicious software or proprietary information, and provide information about the content to a monitoring module. The content delivery module is configured to detect content containing malicious software or unauthorized changes, detect operational changes to the content delivery module, provide information about the content and the operational changes to the monitoring module, receive a request for the content from a client system, and provide the content to the client system. The monitoring module is configured to monitor a network for potentially malicious traffic, receive information from the content delivery module and the upload module, correlate the information and the potentially malicious traffic to identify a security event, and trigger a response to the security event.
    • 内容传送系统包括上传模块,内容传递模块和监视模块。 上传模块被配置为从内容提供商接收内容,检测包含恶意软件或专有信息的内容,并将该内容的信息提供给监控模块。 所述内容传递模块被配置为检测包含恶意软件或未经授权的更改的内容,检测对所述内容传递模块的操作改变,向所述监控模块提供关于所述内容的信息和所述操作改变,从所述客户端系统接收对所述内容的请求, 并向客户端系统提供内容。 监视模块被配置为监视网络以获得潜在的恶意流量,从内容传递模块和上传模块接收信息,将信息和潜在恶意流量相关联以识别安全事件,并触发对安全事件的响应。
    • 3. 发明授权
    • Data routing in a content distribution network for mobility delivery
    • 用于移动交付的内容分发网络中的数据路由
    • US08775502B2
    • 2014-07-08
    • US12637939
    • 2009-12-15
    • Cristina SerbanGustavo De Los Reyes
    • Cristina SerbanGustavo De Los Reyes
    • G06F15/16
    • H04L67/1008H04L41/12H04L67/1097H04L67/18H04L67/2814H04L67/322H04W4/00H04W88/08
    • System(s) and method(s) are provided to route data within a network of content with specific service constraints to mobile devices. A mobile network management component receives an identifier (ID) of a base station that serves a mobile device that originates a request for data, and relays the ID to a network platform that administers content. A mapping that associates one or more base stations with a deployed content node and the received ID are utilized to identify a content node to serve the request for data via the base station. The received request for data is directed to the identified content node. A service constraint configuration can be allocated for exchange of payload data between the mobile device and the network platform. For a request to consume data and a request to supply data, identified content node delivers data and receives data, respectively, in accordance with the service constraint allocation.
    • 提供系统和方法以将具有特定服务约束的内容的网络内的数据路由到移动设备。 移动网络管理组件接收服务于发起数据请求的移动设备的基站的标识符(ID),并将该ID中继到管理内容的网络平台。 将一个或多个基站与部署的内容节点相关联的映射和所接收的ID用于识别内容节点以经由基站来服务于数据请求。 所接收的数据请求被引导到所标识的内容节点。 可以分配服务约束配置用于在移动设备和网络平台之间交换有效负载数据。 对于要求消费数据和提供数据的请求,所识别的内容节点分别根据服务约束分配传送数据和接收数据。
    • 4. 发明申请
    • DATA ROUTING IN A CONTENT DISTRIBUTION NETWORK FOR MOBILITY DELIVERY
    • 数据路由在内容分发网络中进行移动交付
    • US20110145317A1
    • 2011-06-16
    • US12637939
    • 2009-12-15
    • Cristina SerbanGustavo De Los Reyes
    • Cristina SerbanGustavo De Los Reyes
    • G06F15/16G06F15/173
    • H04L67/1008H04L41/12H04L67/1097H04L67/18H04L67/2814H04L67/322H04W4/00H04W88/08
    • System(s) and method(s) are provided to route data within a network of content with specific service constraints to mobile devices. A mobile network management component receives an identifier (ID) of a base station that serves a mobile device that originates a request for data, and relays the ID to a network platform that administers content. A mapping that associates one or more base stations with a deployed content node and the received ID are utilized to identify a content node to serve the request for data via the base station. The received request for data is directed to the identified content node. A service constraint configuration can be allocated for exchange of payload data between the mobile device and the network platform. For a request to consume data and a request to supply data, identified content node delivers data and receives data, respectively, in accordance with the service constraint allocation.
    • 提供系统和方法以将具有特定服务约束的内容的网络内的数据路由到移动设备。 移动网络管理组件接收服务于发起数据请求的移动设备的基站的标识符(ID),并将该ID中继到管理内容的网络平台。 将一个或多个基站与部署的内容节点相关联的映射和所接收的ID用于识别内容节点以经由基站来服务于数据请求。 所接收的数据请求被引导到所标识的内容节点。 可以分配服务约束配置用于在移动设备和网络平台之间交换有效负载数据。 对于要求消费数据和提供数据的请求,所识别的内容节点分别根据服务约束分配传送数据和接收数据。