会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Compressed prefix tree structure and method for traversing a compressed prefix tree
    • 用于遍历压缩前缀树的压缩前缀树结构和方法
    • US20050149513A1
    • 2005-07-07
    • US11061208
    • 2005-02-18
    • Tobias Karlsson
    • Tobias Karlsson
    • G06F17/30H04L12/46
    • G06F16/9027
    • A compressed prefix tree data structure is provided that allows large prefix trees and Virtual Private Network (VPN) trees to be placed in external memory, while minimizing the number of memory reads needed to reach a result. The compressed prefix tree data structure represents one or more bonsai trees, where each bonsai tree is a portion of a prefix tree containing two or more nodes that can be coded into a single data word (codeword). Each codeword is stored in a portion of the external memory (e.g., 16 bytes of DRAM), and retrieved as a unit for processing. Thus, each external DRAM call can retrieve multiple nodes of a prefix tree, reducing the time required for traversing the prefix tree.
    • 提供了一种压缩的前缀树数据结构,其允许将大型前缀树和虚拟专用网(VPN)树放置在外部存储器中,同时最小化达到结果所需的存储器读数。 压缩前缀树数据结构表示一个或多个盆景树,其中每个盆景树是包含可被编码为单个数据字(码字)的两个或更多个节点的前缀树的一部分。 每个码字存储在外部存储器的一部分(例如,DRAM的16个字节)中,并作为处理单元检索。 因此,每个外部DRAM调用可以检索前缀树的多个节点,从而减少遍历前缀树所需的时间。
    • 4. 发明申请
    • Protecting Files on a Storage Device from Unauthorized Access or Copying
    • 保护存储设备上的文件免受未经授权的访问或复制
    • US20080060085A1
    • 2008-03-06
    • US11684557
    • 2007-03-09
    • Jan SamzeliusTobias Karlsson
    • Jan SamzeliusTobias Karlsson
    • H04L9/28
    • G06F21/6218G06F21/80G06F2221/2141G06F2221/2149
    • An electronic file can be decomposed into a number of fragments. The fragments can be randomly assembled into a number of fragment files, which can be stored randomly at different locations on one or more storage devices and/or on a network. One or more of the fragments and/or fragment files can be encrypted or otherwise protected. Instructions (e.g., fragment file locations, fragment assembly instructions) are generated for restoring the electronic file from the fragments. The instructions and other information (decryption keys) for restoring the electronic file can reside in a protected application. The protected application can intentionally be made inoperable until the protected application is dynamically linked at runtime with a security module obtained from, for example, a security service. Varying levels of protection (e.g., whether or not use a protected application) can be applied to electronic files based on file attributes.
    • 电子文件可以分解成多个片段。 片段可以被随机组合成多个片段文件,其可以随机存储在一个或多个存储设备和/或网络上的不同位置。 一个或多个片段和/或片段文件可以加密或以其他方式保护。 生成指令(例如,片段文件位置,片段组装指令)用于从片段恢复电子文件。 用于恢复电子文件的指令和其他信息(解密密钥)可以驻留在受保护的应用中。 受保护的应用程序可以有意地使其不可操作,直到受保护的应用程序在运行时与从例如安全服务获得的安全模块动态链接。 基于文件属性,可以将不同程度的保护(例如,是否使用受保护的应用程序)应用于电子文件。
    • 5. 发明申请
    • HASH TABLE STRUCTURE AND SEARCH METHOD
    • 哈希表结构和搜索方法
    • US20080052270A1
    • 2008-02-28
    • US11466598
    • 2006-08-23
    • Tobias Karlsson
    • Tobias Karlsson
    • G06F17/30
    • H04M1/274558G06F16/2255
    • A device and search method are described herein which minimizes the cost associated with searching and accessing a memory to obtain a particular piece of stored data. In one embodiment, the device performs the following steps: (1) input search information into a hash function; (2) run the hash function which outputs a first set of information; (3) access a search database (located in static random access memory (SRAM)) to determine an index number of an element therein that contains a second set of information which matches the first set of information outputted by the hash function; and (4) access a result database (located in dynamic random access memory (DRAM)) to obtain the particular piece of data that is stored within an element therein which has an index number that matches the index number of the element within the search database that contained the second set of information which matched the first set of information outputted by the hash function.
    • 这里描述了一种设备和搜索方法,其使与搜索和访问存储器相关联的成本最小化以获得特定的存储数据。 在一个实施例中,设备执行以下步骤:(1)将搜索信息输入到散列函数中; (2)运行输出第一组信息的散列函数; (3)访问搜索数据库(位于静态随机存取存储器(SRAM))中以确定其中的元素的索引号,其中包含与散列函数输出的第一组信息匹配的第二组信息; 和(4)访问结果数据库(位于动态随机存取存储器(DRAM)中)以获得存储在其中的元素中的特定数据片段,其中索引号与搜索数据库内的元素的索引号匹配 其包含与散列函数输出的第一组信息相匹配的第二组信息。
    • 7. 发明授权
    • Anti-piracy software protection system and method
    • 反盗版软件保护系统及方法
    • US08510861B2
    • 2013-08-13
    • US12729410
    • 2010-03-23
    • Thomas ErikssonJurgen WenzelTobias Karlsson
    • Thomas ErikssonJurgen WenzelTobias Karlsson
    • G06F21/00
    • G06F21/125
    • A method and system for protecting software products from unauthorized use and distribution is described. The system comprises a client process executed on a client computer coupled to a producer computer over a network. The method comprises the steps of providing to a user a copy of the distributed software, the distributed software comprising an incomplete executable program requiring a security module to be installed prior to execution on the client computer. The user receives a registration code for use with the distributed software. Upon attempted execution of the distributed software the producer computer requests user registration from the user. Upon receipt of the registration information including the registration code from the user, the producer computer validates the registration code and constructing a security module for transmission to the client computer. The security module is integrated with the distributed software to allow execution of the executable program.
    • 描述了一种用于保护软件产品免受未经授权的使用和分发的方法和系统。 该系统包括在通过网络耦合到生产者计算机的客户端计算机上执行的客户端进程。 该方法包括以下步骤:向用户提供分发软件的副本,该分发软件包括在客户端计算机上执行之前需要安装安全模块的不完整的可执行程序。 用户收到与分发软件一起使用的注册码。 在尝试执行分布式软件时,生产者计算机从用户请求用户注册。 在从用户接收到包括登记码的注册信息的情况下,生产者计算机验证注册码并构建用于发送给客户端计算机的安全模块。 安全模块与分布式软件集成,以允许执行可执行程序。
    • 8. 发明授权
    • Anti-piracy software protection system and method
    • 反盗版软件保护系统及方法
    • US07716474B2
    • 2010-05-11
    • US10844565
    • 2004-05-11
    • Thomas ErikssonJurgen WenzelTobias Karlsson
    • Thomas ErikssonJurgen WenzelTobias Karlsson
    • H04L9/00
    • G06F21/125
    • A method and system for protecting software products from unauthorized use and distribution is described. The system comprises a client process executed on a client computer coupled to a producer computer over a network. The method comprises the steps of providing to a user a copy of the distributed software, the distributed software comprising an incomplete executable program requiring a security module to be installed prior to execution on the client computer. The user receives a registration code for use with the distributed software. Upon attempted execution of the distributed software the producer computer requests user registration from the user. Upon receipt of the registration information including the registration code from the user, the producer computer validates the registration code and constructing a security module for transmission to the client computer. The security module is integrated with the distributed software to allow execution of the executable program.
    • 描述了一种用于保护软件产品免受未经授权的使用和分发的方法和系统。 该系统包括在通过网络耦合到生产者计算机的客户端计算机上执行的客户端进程。 该方法包括以下步骤:向用户提供分发软件的副本,该分发软件包括在客户端计算机上执行之前需要安装安全模块的不完整的可执行程序。 用户收到与分发软件一起使用的注册码。 在尝试执行分布式软件时,生产者计算机从用户请求用户注册。 在从用户接收到包括登记码的注册信息的情况下,生产者计算机验证注册码并构建用于发送给客户端计算机的安全模块。 安全模块与分布式软件集成,以允许执行可执行程序。
    • 9. 发明授权
    • Random reordering system/method for use in ATM switching apparatus
    • 用于ATM交换设备的随机重排序系统/方法
    • US06781998B1
    • 2004-08-24
    • US09545187
    • 2000-04-07
    • Tobias Karlsson
    • Tobias Karlsson
    • H04L1228
    • H04L12/5601H04L49/1553H04L49/1576H04L49/309H04L2012/565H04L2012/5679
    • A system and corresponding method for randomly reordering a plurality or sequence of elements (E). In certain embodiments, ATM cells received by a switching apparatus may be randomly reordered as they proceed through an ATM switching apparatus, so as to enable the cells to be treated in a more fair manner. In one exemplary embodiment, a number or value within a given range(s) is randomly generated for each element E in a sequence or group to be randomly reordered. Each element E is shifted through a number of empty logic units or positions determined by the randomly generated number for that element, until finally being stored in one such unit. If none of the randomly generated number(s) for an element fall within the given range, a reserve number may be used to indicate how many empty logic units the element should be shifted, or a retry flag if set may cause a new set of random numbers to be generated for the element at issue.
    • 一种用于随机重新排序元素(E)的多个或多个序列的系统和相应方法。 在某些实施例中,由切换装置接收的ATM信元可以在ATM交换装置进行时被随机地重新排序,从而能够以更公平的方式对信元进行处理。 在一个示例性实施例中,给定范围内的数字或值被随机地产生,以使序列或组中的每个元素E随机重新排序。 每个元素E通过多个空逻辑单元或由该元素的随机生成数确定的位置移动,直到最终存储在一个这样的单元中。 如果一个元素的随机生成号码不在一定范围内,则可以使用一个保留号码来指示该元素应该移动多少个空逻辑单元,或者一个重试标志如果设置可能会导致一组新的 要为所讨论的元素生成随机数。