会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 57. 发明授权
    • LCD with reduced canopy reflection
    • LCD具有降低的冠层反射
    • US5715028A
    • 1998-02-03
    • US744950
    • 1996-11-07
    • Adiel AbileahPatrick F. BrinkleyGang Xu
    • Adiel AbileahPatrick F. BrinkleyGang Xu
    • G02F1/1335G02F1/13363G02F1/1347
    • G02F1/133502G02F2001/133638
    • A liquid crystal display and corresponding method are provided for reducing display image reflections off of a reflection point on an external medium (e.g. cockpit canopy or automotive windshield). A retarder is provided on the front side of the display so that the polarization direction of the display image is substantially parallel to the plane of incidence when the image reaches the reflection point. Additionally, the angle of incidence .THETA..sub.i is substantially matched to the Brewster angle .THETA..sub.p in order to maximize the reduction of reflection at the reflection point. The retarder has a retardation value of from about 220-320 nm according to certain embodiments, and is a 1/2 .lambda. retarder according to preferred embodiments.
    • 提供了一种用于减少外部介质(例如驾驶舱罩或汽车挡风玻璃)上的反射点的显示图像反射的液晶显示器和相应方法。 在显示器的前侧设置有延迟器,使得当图像到达反射点时,显示图像的偏振方向基本上平行于入射平面。 此外,入射角THETA i基本上与布鲁斯特角度THETA p相匹配,以便最大程度地减少反射点处的反射。 根据某些实施方案,缓凝剂具有约220-320nm的延迟值,并且是根据优选实施方案的+ E,fra 1/2 + EEλ延迟剂。
    • 59. 发明授权
    • Malware detection for SMS/MMS based attacks
    • 基于SMS / MMS的攻击的恶意软件检测
    • US09064112B2
    • 2015-06-23
    • US12964015
    • 2010-12-09
    • Wei WangGang Xu
    • Wei WangGang Xu
    • G06F11/00G06F12/14G06F12/16G08B23/00G06F21/56H04L12/58G06F21/55H04L29/06H04W12/12
    • G06F21/56G06F21/554G06F2221/2123H04L51/12H04L51/38H04L63/1491H04W12/12
    • Devices, systems, and methods are disclosed which utilize lightweight agents on a mobile device to detect message-based attacks. In exemplary configurations, the lightweight agents are included as contacts on the mobile device addressed to an agent server on a network. A malware onboard the mobile device, intending to propagate, unknowingly addresses the lightweight agents, sending messages to the agent server. The agent server analyzes the messages received from the mobile device of the deployed lightweight agents. The agent server then generates attack signatures for the malware. Using malware propagation models, the system estimates how many active mobile devices are infected as well as the total number of infected mobile devices in the network. By understanding the malware propagation, the service provider can decide how to deploy a mitigation plan on crucial locations. In further configurations, the mechanism may be used to detect message and email attacks on other devices.
    • 公开了在移动设备上利用轻量级代理来检测基于消息的攻击的设备,系统和方法。 在示例性配置中,轻量级代理作为联系人被包括在寻址到网络上的代理服务器的移动设备上。 移动设备上的恶意软件,意图传播,不知不觉地解决轻量级代理,向代理服务器发送消息。 代理服务器分析从部署的轻量级代理的移动设备接收的消息。 代理服务器然后生成恶意软件的攻击签名。 使用恶意软件传播模型,系统估计有多少活跃的移动设备被感染,以及网络中受感染的移动设备的总数。 通过了解恶意软件传播,服务提供商可以决定如何在关键位置部署缓解计划。 在进一步的配置中,该机制可以用于检测对其他设备的消息和电子邮件攻击。