会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • System security approaches using state tables
    • 使用状态表的系统安全方法
    • US20060005241A1
    • 2006-01-05
    • US10868753
    • 2004-06-14
    • Shi-Ming ZhaoShih-Wei Chien
    • Shi-Ming ZhaoShih-Wei Chien
    • G06F11/00
    • G06F21/564G06F21/554
    • A method and system that ensures system security is disclosed. Specifically, the method and system formulate a finite automaton that corresponds to a number of patterns. Then, as data units are put through the finite automaton, suspected data units are identified. The suspected data units are the ones containing content that collectively matches one or more of the aforementioned patterns. To identify the suspected data units, the dependency relationships among various states in the finite automaton that have been compressed are relied upon. Depending on the result of identifying the suspected data units, different actions are performed.
    • 公开了确保系统安全性的方法和系统。 具体来说,该方法和系统制定了对应于多个模式的有限自动机。 然后,随着数据单元通过有限自动机,识别出疑似的数据单元。 可疑数据单元是包含与上述模式中的一个或多个集体匹配的内容的单元。 为了识别可疑数据单元,依赖于有限自动机中各种状态之间的依赖关系。 根据识别可疑数据单元的结果,执行不同的操作。
    • 2. 发明授权
    • System security approaches using state tables
    • 使用状态表的系统安全方法
    • US07216364B2
    • 2007-05-08
    • US10868753
    • 2004-06-14
    • Shi-Ming ZhaoShih-Wei Chien
    • Shi-Ming ZhaoShih-Wei Chien
    • G06F11/00
    • G06F21/564G06F21/554
    • A method and system that ensures system security is disclosed. Specifically, the method and system formulate a finite automaton that corresponds to a number of patterns. Then, as data units are put through the finite automaton, suspected data units are identified. The suspected data units are the ones containing content that collectively matches one or more of the aforementioned patterns. To identify the suspected data units, the dependency relationships among various states in the finite automaton that have been compressed are relied upon. Depending on the result of identifying the suspected data units, different actions are performed.
    • 公开了确保系统安全性的方法和系统。 具体来说,该方法和系统制定了对应于多个模式的有限自动机。 然后,随着数据单元通过有限自动机,识别出疑似的数据单元。 可疑数据单元是包含与上述模式中的一个或多个集体匹配的内容的单元。 为了识别可疑数据单元,依赖于有限自动机中各种状态之间的依赖关系。 根据识别可疑数据单元的结果,执行不同的操作。
    • 3. 发明授权
    • System security approaches utilizing a hierarchical memory system
    • 利用分层存储系统的系统安全方法
    • US07779464B2
    • 2010-08-17
    • US11307105
    • 2006-01-24
    • Meng-Hong ChenShih-Wei ChienShi-Ming Zhao
    • Meng-Hong ChenShih-Wei ChienShi-Ming Zhao
    • G06F11/00
    • H04L63/1416G06F11/3006G06F11/3452G06F13/28G06F21/00G06F21/563G06F2201/83G06F2201/875H04L63/145
    • A method and system for ensuring system security is disclosed. Based on the content of the data units the method and system monitor, the method and system retrieve the states and the dependency relationships among these states that are representative of unwanted patterns. The method and system store the states and the dependency relationships mentioned above in different types of memories according to the frequency of accessing the states. The frequency is calculated by comparing a number of test data patterns with the states in a sequence specified by the dependency relationships. The method and system further identify a set of suspected data units by comparing the data units with the retrieved states in a sequence specified by the retrieved dependency relationships, wherein the content of the set of the suspected data units collectively matches any of the unwanted patterns.
    • 公开了一种确保系统安全的方法和系统。 基于方法和系统监视的数据单元的内容,方法和系统检索这些状态之间的状态和依赖关系,这些状态代表不想要的模式。 该方法和系统根据访问状态的频率将上述状态和依赖关系存储在不同类型的存储器中。 通过将多个测试数据模式与由依赖关系指定的序列中的状态进行比较来计算频率。 该方法和系统进一步通过将数据单元与检索到的依赖关系所指定的序列中的检索到的状态进行比较来识别一组可疑数据单元,其中可疑数据单元组的内容集合地匹配任何不想要的模式。
    • 5. 发明授权
    • System security approaches using multiple processing units
    • 使用多个处理单元的系统安全方法
    • US07596809B2
    • 2009-09-29
    • US11078010
    • 2005-03-11
    • Shih-Wei ChienShi-Ming Zhao
    • Shih-Wei ChienShi-Ming Zhao
    • G06F21/00
    • H04L63/1408G06F21/552G06F21/563H04L63/1416H04L63/1425H04L63/145
    • A method and system for ensuring system security is disclosed. The method and system utilize a first processing unit to split a regular expression that corresponds to a number of patterns into sub-expressions and maintain the dependency relationships among the finite automata that correspond to the sub-expressions. Then, the method and system utilize a second processing unit to move the data units through these finite automata in a sequence that is based on the dependency relationships to identify the suspected data units. The suspected data units are the ones containing content that collectively matches one or more of the aforementioned patterns. Identification of the suspected data units is based on the merged results of the finite automata.
    • 公开了一种确保系统安全的方法和系统。 该方法和系统利用第一处理单元将对应于多个模式的正则表达式分解为子表达式并维持与子表达式对应的有限自动机之间的依赖关系。 然后,该方法和系统利用第二处理单元以基于依赖关系的顺序移动数据单元通过这些有限自动机,以识别可疑的数据单元。 可疑数据单元是包含与上述模式中的一个或多个集体匹配的内容的单元。 可疑数据单位的识别是基于有限自动机的合并结果。
    • 7. 发明授权
    • Multiple-level data processing system
    • 多级数据处理系统
    • US07930742B2
    • 2011-04-19
    • US11422087
    • 2006-06-05
    • Chih-Jen ChangShi-Ming ZhaoShih-Wei Chien
    • Chih-Jen ChangShi-Ming ZhaoShih-Wei Chien
    • H04L9/00
    • G06F21/563G06F21/564H04L51/12H04L63/1416H04L63/145
    • Methods and systems for processing multiple levels of data in system security approaches are disclosed. In one embodiment, a first set and a second set of resources are selected to iteratively and independently reverse multiple levels of format conversions on the payload portions of a data unit from a first file and a data unit from a second file, respectively. The first file and the second file are associated with a first transport connection and a second transport connection, respectively. Upon completion of the aforementioned reversal operations, the payload portions of a first reversed data unit and a second reversed data unit, which correspond to the data unit of the first file and the data unit of the second file, respectively, are inspected for suspicious patterns prior to any aggregation of the data units of the first file or the second file.
    • 公开了在系统安全方法中处理多级数据的方法和系统。 在一个实施例中,选择第一组和第二组资源以分别从第一文件和来自第二文件的数据单元反复地和独立地反转数据单元的有效载荷部分上的多个格式转换级别。 第一文件和第二文件分别与第一传输连接和第二传输连接相关联。 在完成上述反转操作时,分别对应于第一文件的数据单元和第二文件的数据单元的第一反向数据单元和第二反向数据单元的有效载荷部分被检查为可疑图案 在第一文件或第二文件的数据单元的任何聚合之前。
    • 8. 发明授权
    • System security approaches using sub-expression automata
    • 使用子表达式自动机的系统安全方法
    • US07685637B2
    • 2010-03-23
    • US10868665
    • 2004-06-14
    • Shi-Ming ZhaoShih-Wei Chien
    • Shi-Ming ZhaoShih-Wei Chien
    • G06F7/04G06F17/30H04L9/32G06F11/00G06F12/14G06F12/16G08B23/00H04N7/16B41K3/38
    • H04L63/1416G06F21/563H04L63/145
    • A method and system for ensuring system security is disclosed. The method and system split a regular expression that corresponds to a number of patterns into sub-expressions. The dependency relationships among the finite automata that correspond to the sub-expressions are maintained. Then, as data units are put through these finite automata in a sequence that is based on the dependency relationships, suspected data units are identified. The suspected data units are the ones containing content that collectively matches one or more of the aforementioned patterns. Identification of the suspected data units is based on the merged results of the finite automata. Depending on the result of identifying the suspected data units, different actions are performed.
    • 公开了一种确保系统安全的方法和系统。 方法和系统将对应于多个模式的正则表达式拆分为子表达式。 保持与子表达式对应的有限自动机之间的依赖关系。 然后,随着数据单元通过这些有限自动机以基于依赖关系的顺序被放入,可疑数据单元被识别。 可疑数据单元是包含与上述模式中的一个或多个集体匹配的内容的单元。 可疑数据单位的识别是基于有限自动机的合并结果。 根据识别可疑数据单元的结果,执行不同的操作。
    • 9. 发明申请
    • System security approaches using sub-expression automata
    • 使用子表达式自动机的系统安全方法
    • US20050278781A1
    • 2005-12-15
    • US10868665
    • 2004-06-14
    • Shi-Ming ZhaoShih-Wei Chien
    • Shi-Ming ZhaoShih-Wei Chien
    • G06F11/00G06F21/00H04L9/00H04L29/06
    • H04L63/1416G06F21/563H04L63/145
    • A method and system for ensuring system security is disclosed. The method and system split a regular expression that corresponds to a number of patterns into sub-expressions. The dependency relationships among the finite automata that correspond to the sub-expressions are maintained. Then, as data units are put through these finite automata in a sequence that is based on the dependency relationships, suspected data units are identified. The suspected data units are the ones containing content that collectively matches one or more of the aforementioned patterns. Identification of the suspected data units is based on the merged results of the finite automata. Depending on the result of identifying the suspected data units, different actions are performed.
    • 公开了一种确保系统安全的方法和系统。 方法和系统将对应于多个模式的正则表达式拆分为子表达式。 保持与子表达式对应的有限自动机之间的依赖关系。 然后,随着数据单元通过这些有限自动机以基于依赖关系的顺序被放入,可疑数据单元被识别。 可疑数据单元是包含与上述模式中的一个或多个集体匹配的内容的单元。 可疑数据单位的识别是基于有限自动机的合并结果。 根据识别可疑数据单元的结果,执行不同的操作。