会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Data positioning and alerting system
    • 数据定位和警报系统
    • US08499152B1
    • 2013-07-30
    • US12473723
    • 2009-05-28
    • Li-Ming ChenChin-Ju Lin
    • Li-Ming ChenChin-Ju Lin
    • H04L29/06G06F7/04
    • H04L63/102H04L63/1441H04L63/20
    • A file policy is created for each confidential file in a server computer including a list of events and a corresponding action. The file policies for the confidential files are sent to each client computer in the computer network. A software agent on each client computer detects when an activity occurs that affects one of the confidential files having a file policy. The activity is reported to the server computer and, if the activity matches an event in the policy, the corresponding action is taken. Events include: copying a file, printing, accessing, sending via e-mail, renaming, etc. Actions include: alerting an administrator, temporary blocking the activity or preventing the activity. If the activity is temporarily blocked from occurring, the agent queries the user as to whether the user wishes to request approval, and forwards that requests on to the server computer. If the activity is approved then the software agent removes the temporary block from the user activity and allows the user's activity concerning the confidential file to occur.
    • 为服务器计算机中的每个机密文件创建文件策略,其中包括事件列表和相应的操作。 机密文件的文件策略将发送到计算机网络中的每台客户端计算机。 每个客户端计算机上的软件代理检测何时发生影响其中一个具有文件策略的机密文件的活动。 该活动将报告给服务器计算机,并且如果活动与策略中的事件匹配,则执行相应的操作。 事件包括:复制文件,打印,访问,通过电子邮件发送,重命名等。操作包括:提醒管理员,临时阻止活动或阻止活动。 如果活动被暂时阻止发生,则代理询问用户是否希望请求批准,并将该请求转发到服务器计算机。 如果活动被批准,则软件代理从用户活动中移除临时块,并允许用户关于机密文件的活动。
    • 32. 发明授权
    • Password input using mouse clicking
    • 使用鼠标点击输入密码
    • US08117652B1
    • 2012-02-14
    • US12112402
    • 2008-04-30
    • Chien-Chih Lu
    • Chien-Chih Lu
    • G06F7/04G06F21/00
    • G06F21/36G06F21/31
    • Digits are randomly distributed into any number of a first group of sets. A type and frequency of a user input action, such as clicking a computer mouse, is associated with each set. Next, all the digits from each set are randomly distributed into a second group of sets. Each of the second group of sets may contain at most a single digit from one of the first group of sets, but may contain any number of digits total. A user input action, is also associated with each set in the second group. To input a particular digit in the password, the user selects one set of the first group of sets that contains the correct digit and selects one set of the second group of sets that also contains the same digit. Selection may occur by mouse clicking, key pressing or touching a screen. Once all digits of the password have been selected in this manner, the software determines the correct digits of the password by comparing the user selections for each digit in the password. The software outputs a result or stores the input password.
    • 数字随机分布到任意数量的第一组集合中。 用户输入操作的类型和频率,例如点击计算机鼠标,与每个集合相关联。 接下来,来自每个集合的所有数字被随机分配到第二组集合中。 第二组集合中的每一组最多可以包含来自第一组集合中的一个的最多一个数字,但可以包含任何数字的总数。 用户输入动作也与第二组中的每个集合相关联。 要输入密码中的特定数字,用户选择一组包含正确数字的第一组集合,并选择一组也包含相同数字的第二组集合。 可以通过鼠标点击,按键或触摸屏幕进行选择。 一旦以这种方式选择了密码的所有数字,软件就会通过比较密码中每个数字的用户选择来确定密码的正确数字。 软件输出结果或存储输入的密码。
    • 34. 发明授权
    • Scheduled gateway scanning arrangement and methods thereof
    • 计划网关扫描布置及其方法
    • US07836502B1
    • 2010-11-16
    • US11773072
    • 2007-07-03
    • Xiaoming ZhaoGang ChenEric Chang
    • Xiaoming ZhaoGang ChenEric Chang
    • G06F11/00H04L9/32
    • H04L63/145G06F21/6218H04L63/1416
    • A method for performing content analysis of a plurality of resources is provided. The method includes performing background content scanning on the plurality of resources based on a resource priority queue. The method also includes storing already scanned resources of the plurality of resources in a scan result database. The method further includes receiving a first access request asynchronously with the scanning and the storing. The method yet also includes, if the first access request pertains to a given resource not contemporaneously designated as a satisfactory scan result according to the scan result database, granting the given resource a higher priority in the resource priority queue than resources remaining to be scanned in the plurality of resources, thereby enabling the given resource to be scanned ahead of the resources remaining to be scanned.
    • 提供了一种用于执行多个资源的内容分析的方法。 该方法包括基于资源优先级队列对多个资源进行后台内容扫描。 该方法还包括将已经扫描的多个资源的资源存储在扫描结果数据库中。 该方法还包括与扫描和存储异步地接收第一访问请求。 该方法还包括如果第一访问请求与根据扫描结果数据库不同时被指定为令人满意的扫描结果的给定资源相关,则给予资源在资源优先级队列中比待扫描的资源更高的优先级 多个资源,从而使给定的资源能够在剩余待扫描的资源之前被扫描。
    • 36. 发明授权
    • Proactive delivery of messages behind a network firewall
    • 主动发送网络防火墙后面的消息
    • US07734790B1
    • 2010-06-08
    • US11085683
    • 2005-03-21
    • Jimmy I-Ming Chen
    • Jimmy I-Ming Chen
    • G06F15/16
    • H04L67/14H04L67/145
    • A subnetwork of client computers includes a designated relay host computer that communicates through a firewall with an outside server computer located within the same computing environment or over an Internet connection. A specially-designated URL on the server is used when the relay host requests that a downlink connection be kept alive indefinitely with the server computer. The server receives the HTTP request and activates a continuous heartbeat program. Heartbeat messages are sent continuously from the server computer to the relay host to keep the downlink connection open indefinitely. When the server needs to send an urgent message to the client computers it can do so immediately by using the already open downlink connection. The relay host forwards messages to the other component client computers in the subnetwork. The relay host may also use a proxy server. The downlink connection uses a standard request-reply protocol.
    • 客户端计算机的子网包括指定的中继主机计算机,其通过防火墙与位于同一计算环境内或通过因特网连接的外部服务器计算机进行通信。 当中继主机请求使用服务器计算机无限期地保持下行链路连接时,将使用服务器上的特别指定的URL。 服务器接收HTTP请求并激活连续的心跳程序。 心跳消息从服务器计算机连续发送到中继主机,以使下行链路连接无限期地打开。 当服务器需要向客户端计算机发送紧急消息时,可以通过使用已经打开的下行链路连接立即执行。 中继主机将消息转发到子网中的其他组件客户端计算机。 中继主机也可以使用代理服务器。 下行链路连接使用标准的请求 - 应答协议。
    • 37. 发明授权
    • Techniques for providing add-on services for an email system
    • 为电子邮件系统提供附加服务的技术
    • US07401122B2
    • 2008-07-15
    • US10984480
    • 2004-11-08
    • Samuel Chen
    • Samuel Chen
    • G06F15/16
    • H04L61/1564G06Q10/107H04L29/06H04L29/1215H04L51/063H04L67/16H04L67/306H04L69/329
    • A method for providing add-on services responsive to an email transferred via a distributed computer network. The method includes receiving via the distributed computer network the email at an add-on service system. The method further includes ascertaining from the email whether a recipient of the email subscribes to at least one of the add-on services. If the recipient subscribes to the at least one of the add-on services, the method includes forming a post add-on service email, which includes performing, using the add-on service system, the at least one of the add-on services on at least a first portion of the email. Furthermore, the method includes forwarding the post add-on service email, after the performing, to the email system, thereby rendering the post add-on service email accessible to the recipient through the email system.
    • 一种响应于经由分布式计算机网络传送的电子邮件来提供附加服务的方法。 该方法包括通过分布式计算机网络在附加服务系统上接收电子邮件。 该方法还包括从电子邮件确定电子邮件的接收者是否订阅至少一个附加服务。 如果接收方订阅该至少一个附加服务,则该方法包括形成附加后缀服务电子邮件,其包括使用附加服务系统执行附加服务中的至少一个 至少在电子邮件的第一部分。 此外,该方法包括在执行之后将邮政附加服务电子邮件转发到电子邮件系统,从而通过电子邮件系统使接收者可以访问邮件附加服务电子邮件。
    • 40. 发明授权
    • Event triggered iterative virus detection
    • 事件触发迭代病毒检测
    • US5960170A
    • 1999-09-28
    • US820649
    • 1997-03-18
    • Eva ChenSteven Yuen-Lam LauYung-Chang Liang
    • Eva ChenSteven Yuen-Lam LauYung-Chang Liang
    • G06F21/22G06F1/00G06F9/44G06F21/00G06N5/04H04L29/06G06F11/00
    • H04L67/42G06F21/564H04L63/145
    • The iterative detection and treatment of viruses using virus detection objects and virus treatment objects is disclosed. Pursuant to a request for a virus scan, a virus detection object is produced by a server and is transmitted to a client for execution. The client receives and executes the virus detection object, and the results are transmitted to the server. The server uses the results to produce an additional virus detection object which is also transmitted to the client and executed so that the results can be transmitted to the server. The iterative production and execution of virus detection objects is continued until a determination is made as to whether the targeted file or data includes a virus. Upon a determination that a targeted file or data includes a virus, a vaccine specifically tailored to the conditions presented at the client and the type of virus detected is produced, preferably in the form of a virus treatment object. The request for a virus scan can be directly made or indirectly by a triggering event. One virus detection server embodiment includes a virus information expert system that applies conditional data to predetermined knowledge about virus scanning to make determinations such as when to scan for viruses. A network diagnosis and treatment application includes a diagnostic data module, an expert system, and a maintenance requesting module. The expert system applies the diagnostic data to predetermined knowledge about the diagnosis and maintenance of a network to make determinations upon which maintenance requests are made. Preferably, the expert system includes a virus information expert system.
    • 公开了使用病毒检测对象和病毒处理对象的病毒的迭代检测和处理。 根据病毒扫描请求,病毒检测对象由服务器产生,并发送给客户端进行执行。 客户端接收并执行病毒检测对象,并将结果发送到服务器。 服务器使用结果产生另外的病毒检测对象,该对象也被发送到客户端并被执行,使得结果可以被传送到服务器。 持续进行病毒检测对象的迭代生产和执行,直至确定​​目标文件或数据是否包含病毒。 在确定目标文件或数据包括病毒的情况下,产生专门针对在客户端呈现的条件和检测到的病毒类型的疫苗,优选以病毒处理对象的形式。 病毒扫描的请求可以直接由触发事件或间接产生。 一个病毒检测服务器实施例包括病毒信息专家系统,其将条件数据应用于关于病毒扫描的预定知识以进行诸如何时扫描病毒的确定。 网络诊断和治疗应用包括诊断数据模块,专家系统和维护请求模块。 专家系统将诊断数据应用于关于网络的诊断和维护的预定知识,以确定进行哪些维护请求。 优选地,专家系统包括病毒信息专家系统。