会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明申请
    • System and method for rapid response network policy implementation
    • 快速响应网络策略实施的系统和方法
    • US20060048142A1
    • 2006-03-02
    • US10932824
    • 2004-09-02
    • John RoeseRichard GrahamDavid HarringtonJames Richmond
    • John RoeseRichard GrahamDavid HarringtonJames Richmond
    • G06F9/445
    • H04L41/0893H04L63/1416H04L63/20
    • A system and method for rapidly responding to triggering events or activities in a network system. The system includes a policy enforcement function, a policy manager function, and one or more network devices of the network system. The policy enforcement function includes one or more installed policy sets and/or policy enforcement rule sets suitably responsive to triggering events or activities. Upon detection of a trigger, the policy manager function analyzes the trigger and selects one or more appropriate policy sets and/or policy enforcement rule sets deemed to be responsive to the trigger. Each set has a unique rapid response identifier. The policy manager function signals for implementation of the one or more policy and/or rule sets, based on one or more rapid response identifiers, which are enforced through the policy enforcement function. The policy enforcement function may be a part of one or more of the one or more network infrastructure devices for implementing the policy change. The system and method enable rapid response to a detected trigger (which might be a manual input) by pre-installing responsive policy and/or rule sets first and then generating and transmitting the unique rapid response identifier(s) corresponding to one or more selected policy and/or rule sets for implementation. That is, the network device is already configured with a response through the pre-installed policy and/or rule sets. Responses may be implemented and/or removed gradually, and different network devices may be instructed to implement different policies in response to the same trigger and the same policy may be implemented with different policy enforcement rules on different devices, ports, or interfaces.
    • 一种用于在网络系统中快速响应触发事件或活动的系统和方法。 系统包括策略执行功能,策略管理器功能以及网络系统的一个或多个网络设备。 策略执行功能包括适合于触发事件或活动的一个或多个安装的策略集和/或策略强制规则集。 在检测到触发器时,策略管理器功能分析触发器并且选择被认为对触发器响应的一个或多个适当的策略集和/或策略执行规则集。 每组具有独特的快速响应标识符。 策略管理器功能基于通过策略执行功能强制执行的一个或多个快速响应标识符发出信号,用于实现一个或多个策略和/或规则集。 策略实施功能可以是用于实现策略改变的一个或多个网络基础设施设备中的一个或多个的一部分。 该系统和方法能够通过首先预先安排响应策略和/或规则集,然后生成和发送对应于一个或多个所选择的唯一快速响应标识符来实现对检测到的触发(其可能是手动输入)的快速响应 政策和/或规则实施。 也就是说,网络设备已经通过预先安装的策略和/或规则集配置了响应。 可以逐渐实现和/或删除响应,并且可以指示不同的网络设备响应于相同的触发来实现不同的策略,并且可以在不同的设备,端口或接口上使用不同的策略执行规则来实现相同的策略。
    • 52. 发明申请
    • Pharmaceutical compositions comprising cyclosporins
    • 包含环孢菌素的药物组合物
    • US20050277584A1
    • 2005-12-15
    • US10865638
    • 2004-06-09
    • Walter TienRichard GrahamJames Chang
    • Walter TienRichard GrahamJames Chang
    • A61K9/00A61K9/08A61K31/355A61K38/13A61K47/22
    • A61K9/0048A61K9/08A61K31/355A61K38/13A61K2300/00
    • A liquid comprising a therapeutically effective concentration of a cyclosporin and a vitamin E tocopherol polyethylene glycol succinate, wherein said liquid is an aqueous solution, and wherein no hydrophilic organic solvent is present at a concentration greater than half of that of the cyclosporin is also disclosed herein. A composition comprising a therapeutically effective concentration of cyclosporin A and an effective amount of a vitamin E tocopherol polyethylene glycol succinate, wherein said composition is an aqueous liquid solution which is intended for ophthalmic use, and wherein no hydrophilic organic solvent is present at a mass concentration greater than or equal to that of the cyclosporin, is disclosed herein. A composition comprising a therapeutically effective concentration of cyclosporin A and an effective amount of a vitamin E tocopherol polyethylene glycol succinate, wherein said composition is an aqueous liquid solution which is intended for parenteral use, and wherein no hydrophilic organic solvent is present at a mass concentration greater than or equal to that of the cyclosporin, is disclosed herein. Methods of treating diseases or conditions using said compositions, and medicaments related thereto, are also disclosed herein.
    • 包含治疗有效浓度的环孢菌素和维生素E生育酚聚乙二醇琥珀酸酯的液体,其中所述液体是水溶液,并且其中没有亲水性有机溶剂的浓度大于环孢菌素浓度的一半的浓度 。 一种组合物,其包含治疗有效浓度的环孢菌素A和有效量的维生素E生育酚聚乙二醇琥珀酸酯,其中所述组合物是旨在用于眼用的水性液体溶液,并且其中没有亲水性有机溶剂以质量浓度存在 大于或等于环孢菌素的浓度。 一种组合物,其包含治疗有效浓度的环孢菌素A和有效量的维生素E生育酚聚乙二醇琥珀酸酯,其中所述组合物是用于肠胃外使用的水性液体溶液,并且其中没有亲水性有机溶剂以质量浓度存在 大于或等于环孢菌素的浓度。 使用所述组合物治疗疾病或病症的方法及其相关药物也在本文中公开。
    • 53. 发明申请
    • Distributed intrusion response system
    • 分布式入侵响应系统
    • US20050108568A1
    • 2005-05-19
    • US10713560
    • 2003-11-14
    • Richard BussiereMark TownsendSteven PettitDavid HarringtonJohn RoeseRichard Graham
    • Richard BussiereMark TownsendSteven PettitDavid HarringtonJohn RoeseRichard Graham
    • G06F20060101G06F11/30H04L29/06
    • H04L63/1408H04L63/0236H04L63/20H04L2463/146
    • A system and method to respond to intrusions detected on a network system including attached functions and a network infrastructure. The system includes means for receiving from an intrusion detection function information about intrusions, a directory service function for gathering and reporting at least the physical and logical addresses of devices of the network infrastructure associated with the detected intrusions, and a plurality of distributed enforcement devices of the network infrastructure for enforcing policies responsive to the detected intrusions. A policy decision function evaluates the reported detected intrusions and makes a determination whether one or more policy changes are required on the enforcement devices in response to a detected intrusion. A policy manager function configures the distributed enforcement devices with the responsive changed policy or policies. Policy changes rules can vary from no change to complete port blocking on one or more identified enforcement devices associated with the detected intrusion, to redirecting the associated traffic including the intrusion and these policies may be modified or removed over time as warranted by network operation.
    • 用于响应在包括附加功能和网络基础设施的网络系统上检测到的入侵的系统和方法。 该系统包括用于从入侵检测功能接收关于入侵的信息的装置,用于收集和报告至少与检测到的入侵相关联的网络基础设施的物理和逻辑地址的目录服务功能的装置,以及多个分布式执行装置 用于执行响应于检测到的入侵的策略的网络基础设施。 策略决策功能评估报告的检测到的入侵,并且确定是否需要在执行设备上响应于检测到的入侵而需要进行一个或多个策略改变。 策略管理器功能使用响应更改的策略或策略配置分布式强制实施设备。 策略更改规则可以在与检测到的入侵相关联的一个或多个识别的强制设备上的完全端口阻塞之间变化到完全端口阻塞,重定向包括入侵的相关联的流量,并且这些策略可以随着网络操作的保证而被修改或删除。
    • 54. 发明申请
    • System and method for dynamic distribution of intrusion signatures
    • US20050076245A1
    • 2005-04-07
    • US10956304
    • 2004-10-01
    • Richard GrahamJohn Roese
    • Richard GrahamJohn Roese
    • G06F20060101G06F11/30G06F12/14G06F12/16G06F15/18G06F21/00G08B23/00H04L9/32H04L29/06
    • H04L63/20G06F21/552H04L63/0218H04L63/0263H04L63/1416H04L63/145
    • A system and method for the dynamic distribution of intrusion signatures to aid in protecting a network system from harmful activities. An analysis function includes means for identifying one or more intrusion signatures to be dynamically distributed to an intrusion detection function for monitoring. The analysis function and/or the intrusion detection function may be centralized or distributed. Monitoring may be prioritized, localized, and made operational or non-operational. The intrusion detection function may be embodied in either or both of an appliance and a network forwarding device. The analysis function may distribute the intrusion detection function in addition to the intrusion signatures. In one embodiment of the invention, the system includes an intrusion detection function and a dynamic intrusion signatures function. The intrusion detection function monitors for and reports detected intrusion signatures. The dynamic intrusion signatures function determines whether reported intrusion signatures exist in a library of signatures associated with a particular intrusion detection function. If the reported signature does not exist in the library, the library is updated. Detected intrusion signatures are reported to similarly enabled devices for library analysis and updating, if necessary. The related method includes the steps of monitoring for intrusion signatures or other triggering events, analyzing the events and updating IDS signature libraries as necessary. Optional steps of the method include verifying that reported information has been received and acted upon, and recording of the detection, reporting, and updating information in a central repository. The system and method enable dynamic distribution of IDS signatures enabling improved network IDS coverage while limiting the processing and storage requirements of network devices, particularly forwarding devices such as switches and routers that may include the IDS function. That capability enables broader coverage, faster and better tuned responses to harmful activities.
    • 55. 发明申请
    • System and method for dynamic network policy management
    • 动态网络策略管理系统和方法
    • US20050027837A1
    • 2005-02-03
    • US10629331
    • 2003-07-29
    • John RoeseRichard Graham
    • John RoeseRichard Graham
    • G06F20060101G06F15/173H04L12/24
    • H04L41/0893H04L41/0213
    • A system and method that provides dynamic network policy management. The system enables a network administrator to regulate usage of network services upon initiation of and throughout network sessions. The system employs a method of identifying selectable characteristics of attached functions to establish static and dynamic policies, which policies may be amended before, during and after any session throughout the network based on the monitored detection of any of a number of specified triggering events or activities. Particular policies associated with a particular identified attached function in prior sessions may be cached or saved and employed in subsequent sessions to provide network usage permissions more rapidly in such subsequent sessions. The cached or saved policy information may also be used to identify network usage, control, and security. The system and method of the present invention provides static and dynamic policy allocation for network usage provisioning.
    • 提供动态网络策略管理的系统和方法。 该系统使网络管理员能够在网络会话开始和整个过程中调节网络服务的使用。 该系统采用一种识别附加功能的可选特征以建立静态和动态策略的方法,该策略可以在整个网络中的任何会话之前,之中和之后基于监视到的多个指定的触发事件或活动中的任一个的检测来修改 。 与先前会话中的特定标识的附加功能相关联的特定策略可以被缓存或保存并在随后的会话中被采用以在这样的后续会话中更快地提供网络使用许可。 缓存或保存的策略信息也可以用于标识网络使用,控制和安全性。 本发明的系统和方法提供用于网络使用配置的静态和动态策略分配。
    • 57. 发明授权
    • Multi-purpose contact lens care compositions
    • 多用途隐形眼镜护理组合物
    • US06482781B2
    • 2002-11-19
    • US09968253
    • 2001-10-01
    • Richard GrahamJoseph G. Vehige
    • Richard GrahamJoseph G. Vehige
    • C11D1722
    • A61L12/141A61L12/142
    • Multi-purpose solutions for contact lens care provide substantial lens wearer/user comfort and/or acceptability. Such solutions include an aqueous liquid medium; an antimicrobial component, preferably a biguanide polymer present in an amount of less than about 5 ppm; a surfactant component, preferably a poly(oxyethylene)-poly(oxypropylene) block copolymer surfactant, in an effective amount; a phosphate buffer component in an effective amount; a viscosity inducing component, preferably selected from cellulosic derivatives, in an effective amount; and a tonicity component in an effective amount. Such solutions have substantial performance, comfort and-acceptability benefits, which, ultimately, lead to ocular health advantages and avoidance of problems caused by contact lens wear.
    • 用于隐形眼镜护理的多功能解决方案提供了大量的镜片佩戴者/使用者的舒适性和/或可接受性 这种溶液包括水性液体介质; 抗微生物组分,优选以小于约5ppm的量存在的双胍聚合物; 表面活性剂组分,优选聚(氧乙烯) - 聚(氧丙烯)嵌段共聚物表面活性剂; 有效量的磷酸盐缓冲剂组分; 粘度诱导组分,优选选自纤维素衍生物;有效量; 和有效量的张力成分。 这样的解决方案具有显着的性能,舒适性和可接受性的优点,其最终导致眼睛健康优点并避免由隐形眼镜磨损引起的问题。
    • 59. 发明授权
    • Break-resistant telescoping tool
    • 防爆伸缩工具
    • US4047821A
    • 1977-09-13
    • US732056
    • 1976-10-13
    • Jack B. HokeRichard GrahamRichard H. Hoffman
    • Jack B. HokeRichard GrahamRichard H. Hoffman
    • B25G1/04F16B7/10F16B7/12H02G1/02
    • B25G1/04F16B7/105H02G1/02Y10T24/4718Y10T403/32483Y10T403/604
    • An elongated, lightweight, insulative, multi-section, break-resistant telescoping tool especially adapted for work around energized electrical lines is disclosed which overcomes breakage problems heretofore encountered in tools of this type by provision of closely fitting, reciprocable, telescoping sections having imperforate bases which preclude air flow centrally through the sections to thereby prevent the quick escape of air from adjacent, surrounding sections during nesting retraction of the tool which serves to cushion such retractive movement and prevent inadvertant breakage of the sections. Spring-loaded buttons are provided for releasably securing the sections in an extended position and are formed of high-impact, shear-resistant deformable synthetic resin material so that the buttons can safely absorb shocks resulting from an accidental dropping of the tool without breakage of the tool sections or the buttons themselves. The tool sections advantageously include an outer tube formed of flexibilized epoxy resin and an inner fiberglass reinforced sleeve received within the tube and bonded thereto by means of a polyurethane foam which absorbs a portion of the transverse loads imposed iupon the sections by the buttons during an accidental dropping of the tool.
    • 公开了一种细长的,重量轻的,绝缘的,多截面的抗断裂伸缩工具,其特别适于在通电电线周围工作,其克服了迄今为止在这种工具中遇到的断裂问题,通过提供具有无孔基部的紧密配合的可往复运动的伸缩部分 其排除空气在中心通过这些部分,从而防止空气从邻近的周围部分快速逸出,以便在工具的嵌套收回期间缓冲这种回缩运动,并防止部分的不经意的破损。 提供弹簧加载的按钮用于将部分可释放地固定在延伸位置并且由高冲击,抗剪切的可变形合成树脂材料形成,使得按钮可以安全地吸收由于工具的意外掉落而引起的冲击而不会破坏 工具部分或按钮本身。 工具部分有利地包括由柔性环氧树脂形成的外管和容纳在管内并通过聚氨酯泡沫结合到其上的内玻璃纤维增​​强套管,其吸收在意外期间由按钮施加的部分的横向负载的一部分 丢掉工具。