会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 45. 发明申请
    • FIGHT-THROUGH NODES FOR SURVIVABLE COMPUTER NETWORK
    • 用于可变计算机网络的通用节点
    • US20170034198A1
    • 2017-02-02
    • US15295778
    • 2016-10-17
    • Architecture Technology Corporation
    • Judson PowersStephen K. BruecknerKenneth J. Thurber
    • H04L29/06
    • H04L63/1441G06F9/45558G06F21/552G06F2009/45587H04L63/02H04L63/1416H04L63/20
    • A network node includes enhanced functionality to fight through cyber-attacks. A plurality of virtual machines run at the network node. The network node receives a plurality of transaction requests and distributes a copy of each of the transaction requests to the plurality of virtual machines over a plurality of time steps. Based on the first virtual machine having executed (n) transaction requests in the plurality of transaction requests, the node detects whether any of the virtual machines has been compromised. In response to detecting the plurality of virtual machines includes a compromised virtual machine, the network node isolates the compromised virtual machine. Furthermore, after isolating the compromised virtual machine, the network node may receive a subsequent transaction request and dispatch the subsequent transaction request to the compromised virtual machine. The compromised virtual machine may execute the subsequent transaction request.
    • 网络节点包括增强的功能,以打击网络攻击。 多个虚拟机在网络节点运行。 网络节点接收多个事务请求,并且通过多个时间步骤将每个事务请求的副本分发给多个虚拟机。 基于在多个事务请求中执行(n)个事务请求的第一虚拟机,该节点检测虚拟机中的任一个是否已被破坏。 响应于检测到多个虚拟机包括受损的虚拟机,网络节点隔离受损的虚拟机。 此外,在隔离受损的虚拟机之后,网络节点可以接收后续的事务请求,并将后续的事务请求发送到受感染的虚拟机。 被破坏的虚拟机可以执行后续的事务请求。
    • 46. 发明授权
    • Lightweight application virtualization architecture
    • 轻量级应用程序虚拟化架构
    • US09501304B1
    • 2016-11-22
    • US14741388
    • 2015-06-16
    • Architecture Technology Corporation
    • Judson PowersRobert A. Joyce
    • G06F17/30H04N7/16G06F9/455H04L29/08G06F21/62G06F21/60G06F1/00
    • G06F21/606G06F8/60G06F9/45504G06F9/50H04L67/10H04L67/34
    • An example method includes identifying a software package that is associated with a software application, wherein the software package includes platform-independent instructions that are configured to perform at least one computational task upon execution, and wherein the platform-independent instructions have a format that is not specific to any particular hardware platform. The method further includes selecting a computing system to perform the at least one computational task, providing, by the selected computing system, a container in which to perform the at least one computational task, obtaining, by the selected computing system, platform-dependent instructions that have been converted from the platform-independent instructions, wherein the platform-dependent instructions have a format that is specific to a hardware platform provided by the selected computing system, executing, by the selected computing system and in the container, the platform-dependent instructions to perform the at least one computational task.
    • 示例性方法包括识别与软件应用相关联的软件包,其中所述软件包包括平台无关指令,其被配置为在执行时执行至少一个计算任务,并且其中所述平台无关指令具有格式为 不具体到任何特定的硬件平台。 所述方法还包括选择计算系统以执行所述至少一个计算任务,由所选择的计算系统提供其中执行所述至少一个计算任务的容器,由所选择的计算系统获得与平台相关的指令 已经从与平台无关的指令转换,其中依赖于平台的指令具有特定于由所选计算系统提供的硬件平台的格式,由所选择的计算系统和容器执行与平台相关的 用于执行所述至少一个计算任务的指令。