会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Systems and methods for biometric data management using relational database management systems (RDBMS)
    • 使用关系数据库管理系统(RDBMS)进行生物特征数据管理的系统和方法
    • US09268904B1
    • 2016-02-23
    • US14044747
    • 2013-10-02
    • ImageWare Systems, Inc.
    • David Harding
    • G06F17/30G06F19/28
    • G06F17/30595G06F17/30294
    • A structured query language (SQL) relational database management system (SQL RDBMS) may integrate a biometric subsystem to process and manage biometric data separately from the demographic data stored in normalized SQL tables of the SQL RDBMS. The SQL RDBMS may be operatively connected to the biometric subsystem by means of SQL extensions. The SQL RDBMS may execute queries with demographic and/or biometric constraints, wherein the demographic data is retrieved directly from normalized SQL tables on the RDBMS, while the biometric data is retrieved in the form of scores or probabilities from the biometric subsystem. The SQL RDBMS may return a query result set containing demographic data associated with corresponding biometric data, allowing the authentication of biometric clients.
    • 结构化查询语言(SQL)关系数据库管理系统(SQL RDBMS)可以集成生物特征子系统,以便与存储在SQL RDBMS的标准化SQL表中的人口统计数据分开处理和管理生物特征数据。 SQL RDBMS可以通过SQL扩展可操作地连接到生物特征子系统。 SQL RDBMS可以执行具有人口统计学和/或生物特征约束的查询,其中从RDBMS的标准化SQL表直接检索人口统计学数据,同时以生物特征子系统的分数或概率的形式检索生物特征数据。 SQL RDBMS可以返回包含与相应生物特征数据相关联的人口统计数据的查询结果集,允许对生物特征客户端进行身份验证。
    • 7. 发明授权
    • Method for thwarting application layer hypertext transport protocol flood attacks focused on consecutively similar application-specific data packets
    • 阻止应用层超文本传输​​协议泛洪攻击的方法主要针对连续类似的应用程序特定数据包
    • US09043912B2
    • 2015-05-26
    • US14217320
    • 2014-03-17
    • Mehdi Mahvi
    • Mehdi Mahvi
    • H04L29/06
    • H04L63/1416H04L63/1458
    • The present invention provides a methodology to thwart attacks that utilize consecutive hypertext transport protocol packets with similar structures, arriving from a plurality of computer systems on a network, such as the Internet, destined for a single or more computer systems on a secondary network, at such a rate with sufficient complexity to produce an effect on the target computer system or systems such that legitimate clients are denied access to requested services, thus creating a “denial of service” situation. The methodology focuses on the dynamic and proactive reassessment of data packet payload content to maintain a running value of similarity or dissimilarity, thus permitting intermediary apparatuses that are performing this computation to create distinction between legitimate clients and illegitimate clients.
    • 本发明提供了一种用于阻止利用具有相似结构的连续超文本传输​​协议分组的攻击的方法,其从诸如因特网的网络上的多个计算机系统到达,目的地是次要网络上的单个或多个计算机系统, 这样的速率具有足够的复杂性以对目标计算机系统或系统产生影响,使得合法客户端被拒绝访问所请求的服务,从而产生“拒绝服务”情况。 该方法侧重于对数据包有效载荷内容的动态和主动重新评估,以保持相似性或相似性的运行值,从而允许执行此计算的中间设备在合法客户端和非法客户端之间创建区分。
    • 10. 发明授权
    • Anonymous biometric verification
    • 匿名生物识别验证
    • US08887259B1
    • 2014-11-11
    • US13633355
    • 2012-10-02
    • ImageWare Systems, Inc.
    • David Harding
    • H04L29/06
    • G06F21/32G06F21/6254
    • The present invention discloses an anonymous biometric verification system and method. In an embodiment of the invention, the system comprises a non-anonymous sector that retrieves biometric data (probes) by using biometric client(s). A unique identifier (“token”) is retrieved from a database that contains biographic and demographic data associated to the token, but without comprising the biographic or demographic data. The biometric data in form of template(s) along with the token are then sent via a cloud network to an anonymous sector. A query router, located at the non-anonymous sector may receive probes with the token and send them to one or more biometric query engine(s), wherein query engine(s) may either work in stripped or mirrored operation mode. Query engine(s) may search for location of template(s) in a templates database linked to a query search engine.
    • 本发明公开了一种匿名生物识别系统和方法。 在本发明的一个实施例中,系统包括通过使用生物测定客户机检索生物测定数据(探针)的非匿名扇区。 从包含与令牌相关联的传记和人口统计数据的数据库检索唯一标识符(“令牌”),但不包括传记或人口统计数据。 然后将模板形式的生物特征数据与令牌一起通过云网络发送到匿名扇区。 位于非匿名扇区的查询路由器可以接收具有令牌的探测,并将其发送到一个或多个生物测定查询引擎,其中查询引擎可以以剥离或镜像操作模式工作。 查询引擎可以在链接到查询搜索引擎的模板数据库中搜索模板的位置。