会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Light emitting diode
    • 发光二极管
    • US08633042B2
    • 2014-01-21
    • US12911888
    • 2010-10-26
    • Jun ZhuPeng JiFeng-Lei YangGuo-Fan Jin
    • Jun ZhuPeng JiFeng-Lei YangGuo-Fan Jin
    • H01L21/00
    • H01L33/38H01L33/40
    • A light emitting diode includes a substrate, a first semiconductor layer, an active layer, a second semiconductor layer, a first electrode, a transparent conductive layer, a second electrode and a metal grating. The first semiconductor layer, the active layer, and the second semiconductor layer are orderly stacked on the substrate. The first electrode is electrically connected to the first semiconductor layer. The transparent conductive layer is located on a surface of the second semiconductor layer away from the substrate. The second electrode is electrically connected to the transparent conductive layer. The metal grating is located on a surface of the transparent conductive layer away from the substrate. The metal grating is a two-dimensional array of a plurality of metal micro-structures.
    • 发光二极管包括基板,第一半导体层,有源层,第二半导体层,第一电极,透明导电层,第二电极和金属光栅。 第一半导体层,有源层和第二半导体层有序堆叠在基板上。 第一电极电连接到第一半导体层。 透明导电层位于第二半导体层的远离衬底的表面上。 第二电极电连接到透明导电层。 金属光栅位于透明导电层的远离衬底的表面上。 金属光栅是多个金属微结构的二维阵列。
    • 3. 发明授权
    • Protecting web application data
    • 保护Web应用程序数据
    • US08285778B2
    • 2012-10-09
    • US12491647
    • 2009-06-25
    • Ya Bin DangDa Ming HaoPeng JiLin LuoYu Zhang
    • Ya Bin DangDa Ming HaoPeng JiLin LuoYu Zhang
    • G06F15/16
    • H04L63/123
    • A method, system and an article of manufacture tangibly embodying a computer readable program for protecting Web application data between a server and a client. A response created by the Web application for the client is backed up and modified by adding capturing code for capturing a user action, user data of the client, or combination thereof. The modified response is sent to the client and a request submitted by the client and the user action and/or user data captured by the capturing code is received. A verifying request is generated according to the received user action and/user data captured by the capturing code and the backup of the response. The request submitted by the client is verified according to the verifying request and the verified request is sent to the Web application of the server.
    • 一种有形地体现用于在服务器和客户端之间保护Web应用数据的计算机可读程序的方法,系统和制品。 通过添加用于捕获用户动作,客户端的用户数据或其组合的捕获代码来备份和修改由Web应用程序为客户端创建的响应。 经修改的响应被发送给客户端,并且接收由客户端提交的请求以及由捕获代码捕获的用户操作和/或用户数据。 根据由捕获代码捕获的接收到的用户动作和/用户数据以及响应的备份,生成验证请求。 客户端提交的请求将根据验证请求进行验证,并将验证的请求发送到服务器的Web应用程序。
    • 4. 发明申请
    • PROTECTING WEB APPLICATION DATA
    • 保护WEB应用数据
    • US20090327411A1
    • 2009-12-31
    • US12491647
    • 2009-06-25
    • Ya Bin DangDa Ming HaoPeng JiLin LuoYu Zhang
    • Ya Bin DangDa Ming HaoPeng JiLin LuoYu Zhang
    • G06F15/16G06F12/00G06F17/30
    • H04L63/123
    • A method, system and an article of manufacture tangibly embodying a computer readable program for protecting Web application data between a server and a client. A response created by the Web application for the client is backed up and modified by adding capturing code for capturing a user action, user data of the client, or combination thereof. The modified response is sent to the client and a request submitted by the client and the user action and/or user data captured by the capturing code is received. A verifying request is generated according to the received user action and/user data captured by the capturing code and the backup of the response. The request submitted by the client is verified according to the verifying request and the verified request is sent to the Web application of the server.
    • 一种有形地体现用于在服务器和客户端之间保护Web应用数据的计算机可读程序的方法,系统和制品。 通过添加用于捕获用户动作,客户端的用户数据或其组合的捕获代码来备份和修改由Web应用程序为客户端创建的响应。 经修改的响应被发送给客户端,并且接收由客户端提交的请求以及由捕获代码捕获的用户操作和/或用户数据。 根据由捕获代码捕获的接收到的用户动作和/用户数据以及响应的备份,生成验证请求。 客户端提交的请求将根据验证请求进行验证,并将验证的请求发送到服务器的Web应用程序。
    • 10. 发明申请
    • HIERARCHICAL RULE DEVELOPMENT AND BINDING FOR WEB APPLICATION SERVER FIREWALL
    • WEB应用服务器防火墙的分层规则开发与绑定
    • US20120304275A1
    • 2012-11-29
    • US13114315
    • 2011-05-24
    • Peng JiLin LuoVugranam C. SreedharShun Xiang YangYu Zhang
    • Peng JiLin LuoVugranam C. SreedharShun Xiang YangYu Zhang
    • G06F21/00
    • H04L63/0263H04L63/02H04L63/0245H04L63/105H04L63/1416H04L67/02
    • At least one of an HTTP request message and an HTTP response message is intercepted. A corresponding HTTP message model is identified. The HTTP message model includes a plurality of message model sections. Additional steps include parsing a representation of the at least one of an HTTP request message and an HTTP response message into message sections in accordance with the message model sections of the HTTP message model; and binding a plurality of security rules to the message model sections. The plurality of security rules each specify at least one action to be taken in response to a given condition. The given condition is based, at least in part, on a corresponding given one of the message sections. A further step includes processing the at least one of an HTTP request message and an HTTP response message in accordance with the plurality of security rules. Techniques for developing rules for a web application server firewall are also provided.
    • HTTP请求消息和HTTP响应消息中的至少一个被拦截。 识别出相应的HTTP消息模型。 HTTP消息模型包括多个消息模型部分。 附加步骤包括根据HTTP消息模型的消息模型部分将HTTP请求消息和HTTP响应消息中的至少一个的表示解析成消息部分; 并将多个安全规则绑定到消息模型部分。 多个安全规则每个指定响应于给定条件要采取的至少一个动作。 给定条件至少部分地基于相应给定的一个消息部分。 另一步骤包括根据多个安全规则处理HTTP请求消息和HTTP响应消息中的至少一个。 还提供了开发Web应用服务器防火墙规则的技术。