会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Latency free scanning of malware at a network transit point
    • 在网络转接点,不间断地扫描恶意软件
    • US07844700B2
    • 2010-11-30
    • US11097060
    • 2005-03-31
    • Adrian M MarinescuMarc E SeinfeldMichael KramerYigal Edery
    • Adrian M MarinescuMarc E SeinfeldMichael KramerYigal Edery
    • G06F15/173G06F11/30
    • H04L63/0209H04L63/1416H04L63/145
    • In accordance with the present invention, a system, method, and computer-readable medium for identifying malware at a network transit point such as a computer that serves as a gateway to an internal or private network is provided. A network transmission is scanned for malware at a network transit point without introducing additional latency to the transmission of data over the network. In accordance with one aspect of the present invention, a computer-implemented method for identifying malware at a network transit point is provided. More specifically, when a packet in a transmission is received at the network transit point, the packet is immediately forwarded to the target computer. Simultaneously, the packet and other data in the transmission are scanned for malware by an antivirus engine. If malware is identified in the transmission, the target computer is notified that the transmission contains malware.
    • 根据本发明,提供了一种系统,方法和计算机可读介质,用于在诸如用作内部或专用网络的网关的计算机之类的网络转接点处识别恶意软件。 在网络传输点扫描网络传输恶意软件,而不会对网络上的数据传输造成额外的延迟。 根据本发明的一个方面,提供了一种用于在网络中转点识别恶意软件的计算机实现的方法。 更具体地,当在网络转接点接收到传输中的分组时,该分组立即被转发到目标计算机。 同时,传输中的数据包和其他数据由防病毒引擎扫描恶意软件。 如果在传输中识别到恶意软件,则通知目标计算机该传输包含恶意软件。
    • 24. 发明申请
    • METHOD AND SYSTEM FOR SYNCHRONIZED MAPPING OF DATA PACKETS IN AN ATSC DATA STREAM
    • 用于在ATSC数据流中同步映射数据分组的方法和系统
    • US20100111109A1
    • 2010-05-06
    • US12468938
    • 2009-05-20
    • Norman HerzogJens Rusch-IhweMichael SimonMichael Kramer
    • Norman HerzogJens Rusch-IhweMichael SimonMichael Kramer
    • H04J3/24
    • H04L27/02H04H20/57H04L1/0041H04N21/2381H04N21/6131
    • Mapping data packets of a first data stream into data fields of a second data stream at several transmitters is provided by generating a first data stream with first data packets containing data associated with stationary receivers and second data packets containing data associated with mobile receivers in a head-end, where second data packets at the start of a group of consecutively transmitted second data packets contain placeholders into which signaling information is filled. A first data stream is transmitted from the head-end to each transmitter. Each transmitter extracts signaling information from the second data packets indicating in which data slot and in which data sub-frame of a received data frame the second data packet is transferred. Each transmitter inserts synchronization data in a specific data packet in each data slot containing second data packets. The first and second data packets are mapped consecutively into the second data stream.
    • 通过产生具有第一数据分组的第一数据分组来提供第一数据流的数据分组到多个发射机的第二数据流的数据字段,第一数据分组包含与固定接收机相关联的数据和包含与头部中的移动接收机相关联的数据的第二数据分组 -end,其中在一组连续发送的第二数据分组的开始处的第二数据分组包含填充信令信息的占位符。 第一数据流从头端发送到每个发射机。 每个发射机从第二数据分组中提取信令信息,指示在哪个数据时隙中和在哪个数据子帧中接收数据帧的第二数据分组被传送。 每个发射机在包含第二数据分组的每个数据时隙中的特定数据分组中插入同步数据。 第一和第二数据包被连续地映射到第二数据流中。
    • 25. 发明授权
    • System and method for protecting a limited resource computer from malware
    • 用于保护有限的资源计算机免受恶意软件的系统和方法
    • US07650639B2
    • 2010-01-19
    • US11096491
    • 2005-03-31
    • Michael KramerMarc E SeinfeldRyan W J WaiteEric L A Lantz
    • Michael KramerMarc E SeinfeldRyan W J WaiteEric L A Lantz
    • G06F12/14
    • H04L63/145G06F21/562G06F21/564
    • The present invention is directed to a system and methods for protecting a limited resource computer from malware. Aspects of the present invention use antivirus software on a general purpose computer to prevent malware from infecting a limited resource computer. Typically, antivirus software on the general purpose computer is kept “up-to-date” with the most recent software updates. When a connection is established between the limited resource computer and the general purpose computer, a signature of each application installed on the limited resource computer is transmitted to the general purpose computer. Then antivirus software on the general purpose computer compares the received signatures to known malware. Finally, the results of the scan are reported to the limited resource computer.
    • 本发明涉及一种用于保护有限的资源计算机免受恶意软件的系统和方法。 本发明的方面在通用计算机上使用防病毒软件来防止恶意软件感染有限的资源计算机。 通常,通用计算机上的防病毒软件与最新的软件更新保持“最新”。 当在有限资源计算机和通用计算机之间建立连接时,安装在有限资源计算机上的每个应用的签名被传送到通用计算机。 然后,通用计算机上的防病毒软件将接收到的签名与已知的恶意软件进行比较。 最后,将扫描结果报告给有限的资源计算机。
    • 28. 发明授权
    • Secure end-to-end notification
    • 安全的端到端通知
    • US07299349B2
    • 2007-11-20
    • US10062068
    • 2002-01-31
    • Josh R. CohenMichael KramerBradley M. HammondPaul RobertsDaniel R. SimonLee M. ButlerYuhang Zhu
    • Josh R. CohenMichael KramerBradley M. HammondPaul RobertsDaniel R. SimonLee M. ButlerYuhang Zhu
    • H04L9/00
    • H04L63/0428H04L29/06H04L67/04H04L67/26H04L69/329
    • Providing secure end-to-end notifications from a notification source to a notification sink despite the notification mechanism including one or more message transit points between the notification source and the notification sink. Initially, security information (e.g., the master security, the cryptographic algorithm, and the like) is negotiated out-of-band from the one or more message transit points so that the message transit points are not apprised of the security information. When a designated event occurs, the notification source generates a push message that includes the notification encrypted using the pre-negotiated security information. When the notification sink receives the push message, the notification sink decrypts the notification using the pre-negotiated security information, as well as supplemental information provided in the push message. Thus, the message transit points only have access to the encrypted form of the notification.
    • 提供从通知源到通知接收端的安全的端到端通知,尽管通知机制包括通知源和通知接收器之间的一个或多个消息传输点。 最初,安全信息(例如,主安全性,加密算法等)从一个或多个消息传输点在带外协商,使得消息传送点未被通知安全信息。 当指定的事件发生时,通知源产生包含使用预先协商的安全信息加密的通知的推送消息。 当通知接收器接收到推送消息时,通知接收器使用预先协商的安全信息来解密通知,以及在推送消息中提供的补充信息。 因此,消息传输点只能访问通知的加密形式。
    • 29. 发明申请
    • Management status summaries
    • 管理状况摘要
    • US20070233854A1
    • 2007-10-04
    • US11395874
    • 2006-03-31
    • Mai-Ian BukovecEric WatsonLingan SatkunanathanMichael Kramer
    • Mai-Ian BukovecEric WatsonLingan SatkunanathanMichael Kramer
    • G06F15/173
    • H04L43/045H04L43/0817
    • Management status summaries can be displayed representing conditions of aspects of a computer network. Status information relating to an aspect of a computer network can be obtained from network resources. Status rules can be evaluated based on the obtained status information, and a condition indicator set. A visual representation of the condition indicator, representing the condition of the aspect, can be displayed in a user interface. Status information relating to a plurality of aspects can be obtained from a plurality of network resources, status rules can be evaluated, and a plurality of condition indicators set. Visual representations of the plurality of condition indicators of the plurality of aspects can be displayed. A computer user interface can comprise a first content area displaying visual representations of condition indicators indicating conditions of aspects of a computer network and a second content area displaying details from status information.
    • 可以显示管理状态摘要,表示计算机网络的各个方面的条件。 可以从网络资源获得与计算机网络的方面有关的状态信息。 状态规则可以根据获得的状态信息和条件指标集进行评估。 可以在用户界面中显示表示该方面状况的状态指示器的视觉表示。 可以从多个网络资源获得与多个方面有关的状态信息,可以对状态规则进行评价,并设定多个条件指示符。 可以显示多个方面的多个条件指示符的视觉表示。 计算机用户界面可以包括第一内容区域,其显示指示计算机网络的各个方面的条件的条件指示符的视觉表示,以及从状态信息显示细节的第二内容区域。