会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Method and apparatus for cookie anonymization and rejection
    • cookie匿名化和拒绝的方法和设备
    • US09152820B1
    • 2015-10-06
    • US13436702
    • 2012-03-30
    • Wayne A. Pauley, Jr.Stephen J. ToddMichel F. Fisher
    • Wayne A. Pauley, Jr.Stephen J. ToddMichel F. Fisher
    • H04L29/06G06F21/62
    • G06F21/6263H04L63/0227H04L63/04H04L63/10H04L63/1408
    • Example embodiments of the present invention provide a method, an apparatus and a computer program product for cookie anonymization and rejection. The method includes receiving a cookie included in a data stream transmitted from a source intended for a destination. A lexical analysis of the cookie included in the data stream is then performed to determine state information associated with the cookie. The state information associated with the cookie then may be forwarded to the destination according to the lexical analysis. Example embodiments of the present invention specifically targets cookies and beacons that flow through a system, and historically track cookie and beacon traffic in order to perform drill-down inspection on the contents. This inspection allows for detection of sensitive information such as credit cards, location, and any other personal info, as well as the potential presence of malware which is performing unusual behavior within the private system.
    • 本发明的示例性实施例提供了用于cookie匿名化和拒绝的方法,装置和计算机程序产品。 该方法包括接收包含在从用于目的地的源发送的数据流中的cookie。 然后执行包含在数据流中的cookie的词法分析,以确定与该cookie相关联的状态信息。 然后可以根据词汇分析将与cookie相关联的状态信息转发到目的地。 本发明的示例性实施例专门针对流经系统的cookie和信标,并且历史地跟踪cookie和信标业务,以便对内容执行向下检查。 该检查允许检测敏感信息,例如信用卡,位置和任何其他个人信息,以及在私人系统内执行异常行为的恶意软件的潜在存在。
    • 6. 发明授权
    • Managing databases in data storage systems
    • 管理数据存储系统中的数据库
    • US09460136B1
    • 2016-10-04
    • US13173455
    • 2011-06-30
    • Stephen J. ToddMichel F. Fisher
    • Stephen J. ToddMichel F. Fisher
    • G06F17/30G06F11/34
    • G06F17/30339G06F11/3442G06F17/30283
    • There is disclosed a method for use in managing databases in data storage systems comprising a plurality of nodes. A request is received to provision storage for a specified application intending to use a database. Based on application-awareness, the storage system is provisioned for storing the database in response to receiving the request. Database tables are distributed across the nodes based on a forecasted first I/O profile between application and database. Information is captured in connection with the activity between the application and database. A second I/O profile is determined based on the captured information. The second I/O profile is an actual in-running I/O profile between application and database. The first I/O profile and second I/O profile are compared. The database tables are re-organized on the nodes based on the comparison identifying a discrepancy between first and second I/O profiles such that storage system is rebalanced.
    • 公开了一种用于在包括多个节点的数据存储系统中管理数据库的方法。 接收到一个请求,以便为打算使用数据库的指定应用程序提供存储。 基于应用程序感知,存储系统被提供用于响应于接收到请求而存储数据库。 数据库表根据应用程序和数据库之间预测的第一个I / O配置文件分布在节点之间。 与应用程序和数据库之间的活动相关联地捕获信息。 基于捕获的信息确定第二I / O配置文件。 第二个I / O配置文件是应用程序和数据库之间的实际正在运行的I / O配置文件。 比较第一个I / O配置文件和第二个I / O配置文件。 基于识别第一和第二I / O配置文件之间的差异的比较,数据库表在节点上重新组织,使得存储系统被重新平衡。
    • 8. 发明授权
    • Physical scanning of storage based apparatus for antivirus
    • 用于防病毒的基于存储的设备的物理扫描
    • US07861302B1
    • 2010-12-28
    • US09715681
    • 2000-11-17
    • Yoav RazSteven M. BlumenauMichel F. FisherDavid C. Butchart
    • Yoav RazSteven M. BlumenauMichel F. FisherDavid C. Butchart
    • G06F11/00
    • G06F21/564
    • Scanning a storage device for viruses includes determining physical portions of the storage device that have been modified since a previous virus scan and scanning at least parts of the physical portions for viruses. The physical portions may correspond to tracks of the storage device, sectors of the storage device, and/or to subportions of the storage device. Determining the physical portions of the storage device that have been modified may include creating a table that is indexed according to each of the portions and has entries indicating whether a corresponding one of the portions has been modified, the entries being cleared after a virus scan to indicate that no portions have been modified and setting a specific one of the entries in response to a corresponding one of the portions of the storage device being subject to a write operation. Creating the table may include copying an other table provided by the storage device and/or using an other table provided by the storage device.
    • 扫描用于病毒的存储设备包括确定存储设备的物理部分,该物理部分自先前的病毒扫描已被修改,并扫描至少部分物理部分以用于病毒。 物理部分可以对应于存储设备的轨道,存储设备的扇区,和/或存储设备的子部分。 确定已经修改的存储设备的物理部分可以包括创建根据每个部分被索引的表,并且具有指示相应部分是否已经被修改的条目,在病毒扫描之后清除条目 指示没有部分被修改并且响应于存储设备的对应的一个部分进行写入操作来设置特定的一个条目。 创建表可以包括复制由存储设备提供的另一表和/或使用存储设备提供的其他表。