会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Protection of unsealed electrical connectors
    • 保护未密封的电气连接器
    • US08299803B2
    • 2012-10-30
    • US12789543
    • 2010-05-28
    • Christopher D. MackeyScott E. BartholomewDuncan G. Harris
    • Christopher D. MackeyScott E. BartholomewDuncan G. Harris
    • G01R31/04G01R31/08
    • H01R13/6683G01R31/045H01R13/521
    • A monitoring system for connector pins exposed to conductive/corrosive fluids and/or corrosive environments includes a first sensing portion having a pin monitoring section configured to measure a pin current flow of at least one conductor pin, and transfer a first signal. A second sensing portion produces a second signal indicating by a contactless determination the presence of a fastener providing physical connection between an interface member and a component. A decision logic device receives the first and second signals, compares the pin current flow to a predetermined range of values, and isolates electrical power to the conductor pin when the first signal indicates the pin current flow is outside the predetermined range of values. A sensor body created of a non-ferrous material and connected to the component includes a first insert member having the conductor pin and a second insert member defining a sensor sensing proximal presence of the fastener.
    • 用于暴露于导电/腐蚀性流体和/或腐蚀性环境的连接器针的监测系统包括具有引脚监测部分的第一感测部分,其被配置为测量至少一个导体引脚的引脚电流,并传送第一信号。 第二感测部分产生第二信号,其指示通过非接触式确定提供在接口部件和部件之间提供物理连接的紧固件的存在。 判定逻辑器件接收第一和第二信号,将引脚电流与预定值的范围进行比较,并且当第一信号指示引脚电流流过预定值范围时,将电功率隔离到导体引脚。 由有色金属材料制成并连接到该部件的传感器体包括具有导体销的第一插入件和限定紧固件的近端存在的传感器的第二插入件。
    • 4. 发明申请
    • PROTECTION OF UNSEALED ELECTRICAL CONNECTORS
    • 保护电气连接器
    • US20110291668A1
    • 2011-12-01
    • US12789543
    • 2010-05-28
    • Christopher D. MackeyScott E. BartholomewDuncan G. Harris
    • Christopher D. MackeyScott E. BartholomewDuncan G. Harris
    • G01N27/00
    • H01R13/6683G01R31/045H01R13/521
    • A monitoring system for connector pins exposed to conductive/corrosive fluids and/or corrosive environments includes a first sensing portion having a pin monitoring section configured to measure a pin current flow of at least one conductor pin, and transfer a first signal. A second sensing portion produces a second signal indicating by a contactless determination the presence of a fastener providing physical connection between an interface member and a component. A decision logic device receives the first and second signals, compares the pin current flow to a predetermined range of values, and isolates electrical power to the conductor pin when the first signal indicates the pin current flow is outside the predetermined range of values. A sensor body created of a non-ferrous material and connected to the component includes a first insert member having the conductor pin and a second insert member defining a sensor sensing proximal presence of the fastener.
    • 用于暴露于导电/腐蚀性流体和/或腐蚀性环境的连接器针的监测系统包括具有引脚监测部分的第一感测部分,其被配置为测量至少一个导体引脚的引脚电流,并传送第一信号。 第二感测部分产生第二信号,其指示通过非接触式确定提供在接口部件和部件之间提供物理连接的紧固件的存在。 判定逻辑器件接收第一和第二信号,将引脚电流与预定值的范围进行比较,并且当第一信号指示引脚电流流过预定值范围时,将电功率隔离到导体引脚。 由有色金属材料制成并连接到该部件的传感器体包括具有导体销的第一插入件和限定紧固件的近端存在的传感器的第二插入件。
    • 6. 发明申请
    • SCALEABLE ARCHITECTURE TO SUPPORT HIGH ASSURANCE INTERNET PROTOCOL ENCRYPTION (HAIPE)
    • 支持高保证互联网协议加密(HAIPE)的可扩展架构
    • US20090113201A1
    • 2009-04-30
    • US11877720
    • 2007-10-24
    • Christopher D. MACKEYBrian BOORMAN
    • Christopher D. MACKEYBrian BOORMAN
    • H04L9/00G06F21/00
    • H04L63/0428H04L9/00H04L63/12H04L2209/80
    • A scalable internet protocol (IP) encryption system includes a cryptographic unit that processes sensitive data for packet encryption/decryption and data authentication. A first processing unit with an optional IP Layer hardware accelerator includes a data processing subsystem that processes sensitive data and forwards the data to the cryptographic unit for encryption and data authentication. A management subsystem is operative with the cryptographic unit for configuring IP networking functions and distributing network configuration information to the data processing subsystem through the cryptographic unit. Data processing is separated from management and control functions at the data processing and management subsystems. A second processing unit with an optional IP Layer hardware accelerator receives the encrypted data from the cryptographic unit and processes the encrypted data for IP packet routing, fragmentation and reassembly and receives network configuration information from the management subsystem via the cryptographic unit.
    • 可扩展互联网协议(IP)加密系统包括一个加密单元,处理用于分组加密/解密和数据认证的敏感数据。 具有可选IP层硬件加速器的第一处理单元包括处理敏感数据并将数据转发到加密单元以进行加密和数据认证的数据处理子系统。 管理子系统与密码单元一起操作,用于配置IP网络功能,并通过密码单元将数据处理子系统分配网络配置信息。 数据处理与数据处理和管理子系统的管理和控制功能分开。 具有可选IP层硬件加速器的第二处理单元从加密单元接收加密数据,并处理加密数据进行IP分组路由,分片和重组,并经由密码单元从管理子系统接收网络配置信息。
    • 9. 发明授权
    • Adaptable microcontroller based security monitor
    • 基于微控制器的安全监控器
    • US07937596B2
    • 2011-05-03
    • US11847484
    • 2007-08-30
    • Christopher D. MackeyMark Padrnos
    • Christopher D. MackeyMark Padrnos
    • G06F11/30G06F12/14G06F1/26G06F1/32H04L9/00
    • G06F21/554G06F21/86G06F2221/2143
    • A method is provided for protecting embedded cryptographic processing circuits (112, 114), software and data, contained within electronic equipment. The method involves monitoring with a first processing device (210) embedded in the electronic equipment parameter values generated by sensors (108) provided in the electronic equipment. The method also involves evaluating with the first processing device each of the parameter values to determine if it falls within a predetermined range of acceptable values. The method further involves using a modified operating profile in the first processing device to perform the monitoring or evaluating step if one or more of the parameter values is determined not to be within the predetermined range. The method also involves selecting the operating profile to include defined variables selected from the group consisting of the predetermined ranges of acceptable values, the parameter values that are evaluated, and a rate at which the parameter values are evaluated.
    • 提供了一种用于保护包含在电子设备内的嵌入式加密处理电路(112,114),软件和数据的方法。 该方法包括利用嵌入在设置在电子设备中的传感器(108)产生的电子设备参数值中的第一处理设备(210)进行监视。 该方法还包括用第一处理装置评估每个参数值以确定其是否落在可接受值的预定范围内。 该方法还涉及如果确定一个或多个参数值不在预定范围内,则在第一处理装置中使用修改的操作简档来执行监视或评估步骤。 该方法还涉及选择操作简档以包括从由可接受值的预定范围,被评估的参数值和评估参数值的速率组成的组中选择的定义变量。
    • 10. 发明授权
    • Scaleable architecture to support high assurance internet protocol encryption (HAIPE)
    • 可扩展架构支持高可靠性的互联网协议加密(HAIPE)
    • US07904711B2
    • 2011-03-08
    • US11877720
    • 2007-10-24
    • Christopher D. MackeyBrian Boorman
    • Christopher D. MackeyBrian Boorman
    • H04L29/06
    • H04L63/0428H04L9/00H04L63/12H04L2209/80
    • A scalable internet protocol (IP) encryption system includes a cryptographic unit that processes sensitive data for packet encryption/decryption and data authentication. A first processing unit with an optional IP Layer hardware accelerator includes a data processing subsystem that processes sensitive data and forwards the data to the cryptographic unit for encryption and data authentication. A management subsystem is operative with the cryptographic unit for configuring IP networking functions and distributing network configuration information to the data processing subsystem through the cryptographic unit. Data processing is separated from management and control functions at the data processing and management subsystems. A second processing unit with an optional IP Layer hardware accelerator receives the encrypted data from the cryptographic unit and processes the encrypted data for IP packet routing, fragmentation and reassembly and receives network configuration information from the management subsystem via the cryptographic unit.
    • 可扩展互联网协议(IP)加密系统包括一个加密单元,处理用于分组加密/解密和数据认证的敏感数据。 具有可选IP层硬件加速器的第一处理单元包括处理敏感数据并将数据转发到加密单元以进行加密和数据认证的数据处理子系统。 管理子系统与密码单元一起操作,用于配置IP网络功能,并通过密码单元将数据处理子系统分配网络配置信息。 数据处理与数据处理和管理子系统的管理和控制功能分开。 具有可选IP层硬件加速器的第二处理单元从加密单元接收加密数据,并处理加密数据进行IP分组路由,分片和重组,并经由密码单元从管理子系统接收网络配置信息。