会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Generic unpacking of applications for malware detection
    • 用于恶意软件检测的应用程序的通用打包
    • US09471783B2
    • 2016-10-18
    • US13838663
    • 2013-03-15
    • Deepak Gupta
    • Deepak Gupta
    • G06F21/00G06F21/56
    • G06F21/562G06F21/564G06F21/566
    • A technique for detecting malware in an executable allows unpacking of a packed executable before determining whether the executable is malware. In systems with hardware assisted virtualization, hardware virtualization features may be used to iteratively unpack a packed executable in a controlled manner without needing knowledge of a packing technique. Once the executable is completely unpacked, malware detection techniques, such as signature scanning, may be employed to determine whether the executable contains malware. Hardware assisted virtualization may be used to facilitate the scanning of the run-time executable in memory.
    • 用于检测可执行文件中的恶意软件的技术允许在确定可执行文件是否是恶意软件之前对打包的可执行文件进行解包。 在具有硬件辅助虚拟化的系统中,可以使用硬件虚拟化特征来以受控的方式迭代地打包压缩的可执行文件,而不需要知道打包技术。 一旦可执行文件完全解包,可以采用恶意软件检测技术(如签名扫描)来确定可执行文件是否包含恶意软件。 可以使用硬件辅助虚拟化来促进对存储器中的运行时可执行文件的扫描。
    • 3. 发明申请
    • MANAGING AN ELECTRONIC MAIL IN A COMMUNICATION NETWORK
    • 在通信网络中管理电子邮件
    • US20110296316A1
    • 2011-12-01
    • US12786476
    • 2010-05-25
    • Deepak Gupta
    • Deepak Gupta
    • G06F15/16G06F3/048H04L9/32
    • H04L51/18G06F3/0481G06F3/0482H04L51/00H04L51/34H04L63/20H04L67/42
    • A method, a system and a computer program product for managing an electronic mail in a communication network is disclosed. A plurality of recursive parameters in a command list of a communication protocol associated with the electronic mail is provided. At least one of the recursive parameters is a DATA parameter specifying information of the electronic mail. The command list is partitioned into a plurality of command sub-lists using the plurality of recursive parameters. At least one property corresponding to each of the command sub-lists is preserved. An interface for selecting each of the command sub-lists is provided and at least one of the command sub-lists is selected. At least one property corresponding to each of the command sub-lists is identified.
    • 公开了一种用于在通信网络中管理电子邮件的方法,系统和计算机程序产品。 提供了与电子邮件相关联的通信协议的命令列表中的多个递归参数。 递归参数中的至少一个是指定电子邮件信息的DATA参数。 使用多个递归参数将命令列表分割成多个命令子列表。 保留与每个命令子列表对应的至少一个属性。 提供用于选择每个命令子列表的接口,并且选择至少一个命令子列表。 识别与每个命令子列表对应的至少一个属性。
    • 4. 发明授权
    • Methods for creating and using electronic mailing groups
    • 创建和使用电子邮件组的方法
    • US07953805B2
    • 2011-05-31
    • US11688316
    • 2007-03-20
    • Deepak GuptaNamita Gupta
    • Deepak GuptaNamita Gupta
    • G06F15/16
    • G06Q10/107
    • A method for creating an electronic mailing group. The method is implemented via execution of computer readable program code on a processor of a computer system. A first input is stored in a computer-readable storage medium. The first input includes a first group name for distributing a first electronic mail message. The first group name is associated with a plurality of electronic mail addresses, based on a first set of received instructions. The first group name represents the addresses. After associating, information associated with the first group name is stored in the storage medium. The information is associated with each address of the addresses and designates each address of the addresses as a first recipient type selected from: To recipient, Carbon Copy recipient, and Blind Carbon Copy recipient. At least one address of the addresses is designated as a Carbon Copy recipient or a Blind Carbon Copy recipient.
    • 一种创建电子邮件组的方法。 该方法通过在计算机系统的处理器上执行计算机可读程序代码来实现。 第一输入存储在计算机可读存储介质中。 第一输入包括用于分发第一电子邮件消息的第一组名称。 基于第一组接收到的指令,第一组名称与多个电子邮件地址相关联。 第一个组名代表地址。 在关联之后,与第一组名相关联的信息被存储在存储介质中。 信息与地址的每个地址相关联,并将地址的每个地址指定为从以下选择的第一个收件人类型:收件人,碳复本收件人和盲文复本收件人。 地址的至少一个地址被指定为碳复制接收者或盲文复制接收者。
    • 6. 发明授权
    • Method and system for authentication when certification authority public and private keys expire
    • 认证机构公钥和私钥过期时,认证方法和系统
    • US07412524B1
    • 2008-08-12
    • US09626637
    • 2000-07-27
    • Deepak GuptaVamsavardhana Reddy Chillakuru
    • Deepak GuptaVamsavardhana Reddy Chillakuru
    • G06F15/16
    • G06Q40/00G06Q20/102H04L9/3265H04L63/0823H04L2209/56
    • This invention relates to a method for enabling the use of valid authentication certificates when the public key and private keys of any of the certifying authority have expired, comprising obtaining a server certifying authority chain (SCAC) certificate by the server from the said certifying authority, presenting the original valid authentication certificate along with the said server certifying authority chain certificate by the server to the browser during the SSL handshake, accepting the transaction by the browser after verification of the original authentication certificate using the expired public key of the certifying authority, and verifying the said SCAC certificate using the new public key of the said certifying authority.This invention further includes a system conducting secure transactions including a certifying authority for authenticating such transactions.
    • 本发明涉及当认证机构的任何一个公钥和私钥已经到期时能够使用有效认证证书的方法,包括由所述认证机构获得服务器的服务器认证授权链(SCAC)证书, 在SSL握手期间,服务器将原始的有效认证证书连同所述服务器认证机构链证书一起提交给浏览器,在使用认证机构的过期公钥验证原始认证证书后,由浏览器接受交易, 使用所述认证机构的新公钥验证所述SCAC证书。 本发明还包括进行安全交易的系统,包括用于认证这种交易的认证机构。
    • 7. 发明授权
    • Method of, apparatus for, and computer program product for trading goods
    • 用于交易商品的方法,设备和计算机程序产品
    • US07216093B1
    • 2007-05-08
    • US09649679
    • 2000-08-28
    • Deepak GuptaManoj Kumar KejriwalSandeep Deo
    • Deepak GuptaManoj Kumar KejriwalSandeep Deo
    • G06Q30/00G06F17/30
    • G06Q30/08G06Q30/0625
    • A method, an apparatus, and a computer program product are disclosed for trading goods, or services, or both, using an electronic network. In the method, two or more entities are registered as traders. An entity is preferably a natural business, a legal entity, or a business. In turn, one or more business profile are generated for each of the traders. Further, one or more business opportunities are generated for one of the traders. The business opportunity or the at least one business profile of the one trader is compared with the business profiles of the remaining traders. One or more of the remaining traders are notified via the electronic network of a trading opportunity if the at least one business opportunity or the at least one profile matches the at least one business profile corresponding to one or more of the remaining traders.
    • 公开了使用电子网络交易商品或服务或两者的方法,装置和计算机程序产品。 在该方法中,两个或多个实体被注册为交易者。 实体最好是自然企业,法人或企业。 反过来,为每个交易者生成一个或多个业务简档。 此外,为一个交易者生成一个或多个商业机会。 将商业机会或一个交易者的至少一个业务简介与剩余交易者的业务概况进行比较。 如果所述至少一个商业机会或所述至少一个简档与所述剩余交易者中的一个或多个对应的所述至少一个业务简档匹配,那么一个或多个剩余交易者通过交易机会的电子网络通知。
    • 8. 发明授权
    • SMTP extension for email delivery failure
    • 电子邮件传递失败的SMTP扩展
    • US07093025B1
    • 2006-08-15
    • US09679212
    • 2000-10-04
    • Deepak Gupta
    • Deepak Gupta
    • G06F15/173G06F15/16
    • H04L51/30H04L51/14H04L51/28
    • The present invention provides in a computing system including an email system connected to an email network using the SMTP (Simple Mail Transfer Protocol) protocol, a method for specifying alternate email recipients comprising: specification of alternate recipients by the sender of an email message to be used in case the mail system can not deliver the message to the original recipient, delivery of the message to the specified alternate recipients by the email system in case it is unable to deliver to the original recipient. The instant invention also provides a system and computer program product for carrying out the above method.
    • 本发明在包括使用SMTP(简单邮件传输协议)协议连接到电子邮件网络的电子邮件系统的计算系统中提供了一种用于指定替代电子邮件收件人的方法,包括:由电子邮件消息的发送者指定备用收件人为 用于在邮件系统无法将邮件传递给原始收件人的情况下,由电子邮件系统将邮件传递到指定的备用收件人,以防其无法传递给原始收件人。 本发明还提供了一种用于执行上述方法的系统和计算机程序产品。