会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Methods and systems for reciprocal generation of watch-lists and malware signatures
    • 用于相互产生监视列表和恶意软件签名的方法和系统
    • US08910285B2
    • 2014-12-09
    • US13866979
    • 2013-04-19
    • Clemens KolbitschPaolo Milani ComparettiLudovico Cavedon
    • Clemens KolbitschPaolo Milani ComparettiLudovico Cavedon
    • G06F11/00H04L29/06
    • H04L63/145H04L2463/144
    • The present disclosure is directed to methods and systems for reciprocal generation of watch-lists and traffic models characteristic of malicious network activity. In some aspects, the described methods and systems relate to maintaining data for recognition of malicious network activity. In general, the methods include monitoring network traffic; comparing endpoint data from monitored data packets to endpoints in a watch-list of network endpoints and comparing packet data from monitored data packets to traffic models in a catalog of traffic models characterizing malicious network activity; and determining, based on the comparisons, that a set of data packets comprise suspect network activity. The methods include adding a network endpoint to the watch-list when the determination is based on comparing packet data to a traffic model or adding a traffic model to the catalog when the determination is based on comparing endpoint data.
    • 本公开涉及用于相互产生观察列表和恶意网络活动特征的业务模型的方法和系统。 在一些方面,所描述的方法和系统涉及维护用于识别恶意网络活动的数据。 一般来说,这些方法包括监控网络流量; 将来自监控数据分组的端点数据与网络端点监视列表中的端点进行比较,并将来自监视数据分组的分组数据与表征恶意网络活动的流量模型目录中的流量模型进行比较; 以及基于比较来确定一组数据分组包括可疑网络活动。 所述方法包括当确定基于将分组数据与流量模型进行比较时将观察列表添加到网络端点,或者当确定基于比较端点数据时,将流量模型添加到目录。
    • 6. 发明授权
    • Apparatus for production of nanosized particulate matter by vaporization of solid materials
    • 用于通过固体材料蒸发生产纳米颗粒物的装置
    • US06392188B1
    • 2002-05-21
    • US09513142
    • 2000-02-25
    • Paolo MilaniPaolo Giuseppe Carlo PiseriEmanuele Barborini
    • Paolo MilaniPaolo Giuseppe Carlo PiseriEmanuele Barborini
    • B23K1000
    • C23C14/228B22F9/14B22F2998/00C23C14/34B22F1/0018
    • There is disclosed an apparatus for production of nanosized particulate matter by vaporization of solid materials, comprising a first chamber (14), a vacuum pump (15) connected to the first chamber (14), a body (2) inserted in the first chamber (14), a cavity (3) formed in the body (2), means (7, 9) for in-feeding a gas flow (8) to the cavity (3), an anode (4) and a cathode (5) partly inserted in the cavity (3), a power supply (6) to apply a voltage between the anode (4) and cathode (5), and a nozzle (11) communicating with the cavity (3) and conveying a beam (12) of particles consisting of vaporized material from the cathode (5), the cathode (5) being disposed facing the gas flow (8) to intercept the latter, and the anode (4) and cathode (5) being positioned so as to allow propagation of an electrical discharge to the gas flow (8) and ionization of the gas itself.
    • 公开了一种用于通过固体材料的蒸发来生产纳米尺寸颗粒物质的装置,包括第一室(14),连接到第一室(14)的真空泵(15),插入第一室中的主体(2) (14),形成在所述主体(2)中的空腔(3),用于将气流(8)进给到所述空腔(3)的装置(7,9),阳极(4)和阴极 )部分地插入所述空腔(3)中,在所述阳极(4)和阴极(5)之间施加电压的电源(6)和与所述空腔(3)连通并且输送光束 12)由阴极(5)构成的气化材料构成的颗粒,阴极(5)被设置为面向气流(8)以截取该阴极(8),阳极(4)和阴极(5)定位成 允许放电到气体流(8)的传播和气体本身的离子化。
    • 8. 发明申请
    • METHODS AND SYSTEMS FOR RECIPROCAL GENERATION OF WATCH-LISTS AND MALWARE SIGNATURES
    • 手表和恶意信号的重新生成的方法和系统
    • US20140317735A1
    • 2014-10-23
    • US13866979
    • 2013-04-19
    • Clemens KolbitschPaolo Milani ComparettiLudovico Cavedon
    • Clemens KolbitschPaolo Milani ComparettiLudovico Cavedon
    • H04L29/06
    • H04L63/145H04L2463/144
    • The present disclosure is directed to methods and systems for reciprocal generation of watch-lists and traffic models characteristic of malicious network activity. In some aspects, the described methods and systems relate to maintaining data for recognition of malicious network activity. In general, the methods include monitoring network traffic; comparing endpoint data from monitored data packets to endpoints in a watch-list of network endpoints and comparing packet data from monitored data packets to traffic models in a catalog of traffic models characterizing malicious network activity; and determining, based on the comparisons, that a set of data packets comprise suspect network activity. The methods include adding a network endpoint to the watch-list when the determination is based on comparing packet data to a traffic model or adding a traffic model to the catalog when the determination is based on comparing endpoint data.
    • 本公开涉及用于相互产生观察列表和恶意网络活动特征的业务模型的方法和系统。 在一些方面,所描述的方法和系统涉及维护用于识别恶意网络活动的数据。 一般来说,这些方法包括监控网络流量; 将来自监控数据分组的端点数据与网络端点监视列表中的端点进行比较,并将来自监视数据分组的分组数据与表征恶意网络活动的流量模型目录中的流量模型进行比较; 以及基于比较来确定一组数据分组包括可疑网络活动。 所述方法包括当确定基于将分组数据与流量模型进行比较时将观察列表添加到网络端点,或者当确定基于比较端点数据时,将流量模型添加到目录。
    • 10. 发明申请
    • Method and system for processing packet flows, and computer program product therefor
    • 处理数据包流的方法和系统及其计算机程序产品
    • US20090217369A1
    • 2009-08-27
    • US11919906
    • 2005-05-04
    • Paolo AbeniPaolo Milani ComparettiSebastiano Di PaolaGerardo Lamastra
    • Paolo AbeniPaolo Milani ComparettiSebastiano Di PaolaGerardo Lamastra
    • G06F21/00H04L12/26
    • H04L47/10G06F9/526G06F2209/522H04L49/90H04L63/1408
    • Packet flows are processed, e.g. to perform an intrusion detection function in a communication network, by means of a multiprocessor system including a plurality of processing units. The packets are distributed for processing among the processing units via a distribution function. Such a distribution function is selectively allotted to one of the processing units of the plurality. A preferred embodiment of the arrangement involves using a single Symmetric Multi-Processor machine with a single network port to Gigabit/sec link. The corresponding system architecture does not require any intermediate device, or any external load balancing mechanism. All the processing work is performed on a single system, which is able to dynamically balance the traffic load among the several independent CPUs. By resorting to a specific scheduling arrangement, such a system is able to effectively distribute the computations required to perform both the loadbalancing and the detection operations.
    • 处理数据包流,例如 通过包括多个处理单元的多处理器系统在通信网络中执行入侵检测功能。 这些分组被分配用于经由分发功能在处理单元之间进行处理。 这种分配功能被选择性地分配给多个处理单元之一。 该布置的优选实施例涉及使用具有单个网络端口到千兆/秒链路的单个对称多处理器机器。 相应的系统架构不需要任何中间设备或任何外部负载平衡机制。 所有的处理工作都在单个系统上执行,能够动态平衡多个独立CPU之间的流量负载。 通过采用特定的调度安排,这样的系统能够有效地分配执行负载平衡和检测操作所需的计算。