会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Systems and methods for distributed network protection
    • 分布式网络保护的系统和方法
    • US20070168532A1
    • 2007-07-19
    • US11723793
    • 2007-03-22
    • Victor SheymovRoger Turner
    • Victor SheymovRoger Turner
    • G06F15/173G06F15/16
    • H04L63/1408G06F21/55G06F21/554G06F2221/2101H04L63/1416H04L63/30
    • By distributing various information and monitoring centers that monitor distributed networks and unauthorized access attempts, it is possible to, for example, more quickly defend against an unauthorized access attempts. For example, a Level 1 monitoring center could monitor a predetermined geographical area serving, for example, a wide variety of commercial and public sites, an organizational structure, or the like, for alarms. Upon analyzing an alarm for various characteristics, the Level 1 monitoring center can refer the unauthorized access attempt to an appropriate Level 2 center for, for example, possible retaliatory and/or legal action. Then, a Level 3 monitoring center can record and maintain an overall picture of the security of one or more networks, the plurality of monitoring centers and information about one or more hacking attempts.
    • 通过分发监控分布式网络和未经授权的访问尝试的各种信息和监控中心,例如可以更快速地防御未经授权的访问尝试。 例如,1级监控中心可以监视服务于例如各种商业和公共场所的预定地理区域,组织结构等用于报警。 在分析各种特征的报警时,1级监控中心可以将未经授权的访问尝试引用到适当的2级中心,以进行例如可能的报复和/或法律行动。 然后,3级监控中心可以记录和维护一个或多个网络,多个监控中心的安全性和关于一个或多个黑客尝试的信息的整体图。
    • 5. 发明申请
    • Method of communications and communication network intrusion protection methods and intrusion attempt detection system
    • 通信和通信网络入侵保护方法和入侵企图检测系统的方法
    • US20070162754A1
    • 2007-07-12
    • US11712458
    • 2007-03-01
    • Victor Sheymov
    • Victor Sheymov
    • H04L9/00
    • H04L63/1441G06Q20/10G06Q30/0601H04L29/12783H04L61/35H04L63/08H04L63/0876H04L63/1408H04L63/1416H04L63/1458H04L2463/141
    • A method, system and computer readable medium for protecting a communications device connected to a communications system against an unauthorized intrusion, including providing a variable identifier to the communications device and entities authorized access thereto. The variable identifier is provided to a user address book and assigned with a permanent identifier and the permanent identifier, but not the variable identifier, is available to a user. The presence or absence of the correct variable identifier is sensed during an attempt to access the communications device for granting or denying access to the communications device. A new variable identifier is periodically provided to the communications device and to the authorized entities and to the user address book and assigned with the permanent identifier, wherein the permanent identifier, but not the new variable identifier, is available to the user.
    • 一种用于保护连接到通信系统的通信设备以防止未经授权的入侵的方法,系统和计算机可读介质,包括向所述通信设备提供可变标识符和实体授权的访问。 变量标识符被提供给用户地址簿并被分配有永久标识符,并且永久标识符而不是可变标识符对用户是可用的。 在尝试访问通信设备以授予或拒绝对通信设备的访问期间感测到存在或不存在正确的变量标识符。 周期性地向通信设备和授权实体以及用户地址簿提供新的变量标识符并且分配有永久标识符,其中永久标识符而不是新变量标识符对于用户是可用的。