会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明授权
    • System and method for distributed denial of service identification and prevention
    • 分布式拒绝服务识别和预防的系统和方法
    • US08504504B2
    • 2013-08-06
    • US12239521
    • 2008-09-26
    • Lei Liu
    • Lei Liu
    • G06F17/00G06N5/02
    • H04L63/1458
    • Systems and methods for discovery and classification of denial of service attacks in a distributed computing system may employ local agents on nodes thereof to detect resource-related events. An information later agent may determine if events indicate attacks, perform clustering analysis to determine if they represent known or unknown attack patterns, classify the attacks, and initiate appropriate responses to prevent and/or mitigate the attack, including sending warnings and/or modifying resource pool(s). The information layer agent may consult a knowledge base comprising information associated with known attack patterns, including state-action mappings. An attack tree model and an overlay network (over which detection and/or response messages may be sent) may be constructed for the distributed system. They may be dynamically modified in response to changes in system configuration, state, and/or workload. Reinforcement learning may be applied to the tuning of attack detection and classification techniques and to the identification of appropriate responses.
    • 用于在分布式计算系统中发现和分类拒绝服务攻击的系统和方法可以在其节点上使用本地代理来检测资源相关事件。 稍后的信息代理可以确定事件是否指示攻击,执行聚类分析以确定它们是否表示已知或未知的攻击模式,对攻击进行分类,并启动适当的响应以防止和/或减轻攻击,包括发送警告和/或修改资源 游泳池。 信息层代理可以参考包括与已知攻击模式相关联的信息的知识库,包括状态动作映射。 可以为分布式系统构建攻击树模型和覆盖网络(可以发送检测和/或响应消息)。 它们可以根据系统配置,状态和/或工作负载的变化进行动态修改。 加强学习可以应用于调整攻击检测和分类技术以及确定适当的响应。
    • 14. 发明授权
    • Method for preparing hydroxymethylfurfural
    • 羟甲基糠醛的制备方法
    • US08455668B2
    • 2013-06-04
    • US13346514
    • 2012-01-09
    • Yao FuJin DengQingxiang GuoJing ZhaoLei Liu
    • Yao FuJin DengQingxiang GuoJing ZhaoLei Liu
    • C07D319/06
    • C07D307/48
    • A method for preparing hydroxymethylfurfural, which includes: a) mixing and dissolving triose or its derivatives and solvent 1 to obtain the first reaction mixture; b) reacting the obtained first reaction mixture with Alkaline Catalyst 1 to condense into hexose; c) mixing and dissolving the resulting hexose and solvent 2 to obtain the second reaction mixture; d) adding acid catalyst 2 to the second reaction mixture, then heating the second reaction mixture at 80˜280° C. to form the third reaction mixture including hydroxymethylfurfural; e) obtaining the hydroxymethylfurfural separating by separating from the third mixture. The method is a new synthetic way for preparing 4-hydroxymethylfurfural and 5-hydroxymethylfurfural.
    • 一种制备羟甲基糠醛的方法,其包括:a)将丙糖或其衍生物和溶剂1混合并溶解得到第一反应混合物; b)将获得的第一反应混合物与碱性催化剂1反应,以冷凝成己糖; c)混合并溶解所得己糖和溶剂2以获得第二反应混合物; d)向第二反应混合物中加入酸催化剂2,然后在80-280℃加热第二反应混合物以形成第三反应混合物,包括羟甲基糠醛; e)通过与第三混合物分离获得羟甲基糠醛分离。 该方法是制备4-羟甲基糠醛和5-羟甲基糠醛的新合成方法。
    • 16. 发明授权
    • Class discovery for automated discovery, attribution, analysis, and risk assessment of security threats
    • 针对安全威胁的自动发现,归因,分析和风险评估的类发现
    • US08418249B1
    • 2013-04-09
    • US13293986
    • 2011-11-10
    • Antonio NucciPrakash Mandayam ComarSabyasachi SahaLei Liu
    • Antonio NucciPrakash Mandayam ComarSabyasachi SahaLei Liu
    • G06F11/00
    • H04L63/1416G06F21/552G06F21/564G06F21/577
    • A method for profiling network traffic of a network. The method includes obtaining a signature library comprising a plurality of signatures corresponding to a plurality of behavioral models, generating, based on a first pre-determined criterion, a group behavioral model associated with the signature library, wherein the group behavioral model represents a common behavior of a plurality of historical flows identified from the network traffic, wherein each of the plurality of signatures correlates to a subset of the plurality of historical flows, selecting a flow in the network traffic for including in a target flow set, wherein the flow matches the group behavioral model without matching any of the plurality of behavioral models, analyzing the target flow set to generate a new signature, and adding the new signature to the signature library. Further, each behavioral model is generated from a kernel constructed using boosting of decision tree learning methods.
    • 一种用于分析网络网络流量的方法。 该方法包括获得包括对应于多个行为模型的多个签名的签名库,基于第一预定准则生成与签名库相关联的组行为模型,其中,组行为模型表示共同行为 从所述网络业务识别的多个历史流中,其中所述多个签名中的每一个与所述多个历史流的子集相关,选择所述网络流量中的流以包括在目标流集合中,其中所述流匹配 组行为模型,而不匹配多个行为模型中的任何一个,分析目标流集合以生成新签名,并将新签名添加到签名库。 此外,每个行为模型都是从使用决策树学习方法提升构建的内核生成的。
    • 17. 发明授权
    • Host computer attached to monitor
    • 主机连接到监视器
    • US08254119B2
    • 2012-08-28
    • US12696014
    • 2010-01-28
    • Shu-Ni YiLei Liu
    • Shu-Ni YiLei Liu
    • G06F1/16
    • G06F1/1601G06F1/181G06F2200/1631
    • A computer includes a monitor and a host computer coupled to a monitor. The monitor includes a back cover and a plurality of sides extending forwards form the back cover. The host computer includes a computer enclosure and a plurality electronic element. The computer enclosure includes a bottom board and a plurality of sideboard extending forward from the bottom board to abut against the plurality of sides of the monitor. A receiving space is formed between the back cover of the monitor and the bottom board of the computer enclosure. The number of electronic elements are received in the receiving space and mounted on the bottom board of the computer enclosure.
    • 计算机包括耦合到监视器的监视器和主机。 监视器包括后盖和从后盖向前延伸的多个侧面。 主计算机包括计算机外壳和多个电子元件。 计算机机壳包括底板和从底板向前延伸以抵靠监视器的多个侧面的多个侧板。 在显示器的后盖和计算机外壳的底板之间形成接收空间。 电子元件的数量被容纳在接收空间中并安装在计算机机箱的底板上。