会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for securing a computer network by multi-layer protocol scanning
    • 通过多层协议扫描来保护计算机网络的方法和装置
    • US08656488B2
    • 2014-02-18
    • US11366305
    • 2006-03-01
    • Yung-Chang LiangSaid KakiYi-Fen Chen
    • Yung-Chang LiangSaid KakiYi-Fen Chen
    • G06F11/00
    • H04L63/1416H04L63/145H04L63/1483H04L63/16
    • In one embodiment, a network security appliance includes a logic circuit, a network processing unit, and a general purpose processor to protect a computer network from malicious codes, unauthorized data packets, and other network security threats. The logic circuit may include one or more programmable logic devices configured to scan incoming data packets at different layers of a multi-layer protocol, such as the OSI-seven layer model. The network processing unit may work in conjunction with the logic circuit to perform protocol parsing, to form higher layer data units from the data packets, and other network communications-related tasks. The general purpose processor may execute software for performing functions not available from the logic circuit or the network processing unit. For example, the general purpose processor may remove malicious code from infected data or perform malicious code scanning on data when the logic circuit is not configured to do so.
    • 在一个实施例中,网络安全设备包括逻辑电路,网络处理单元和通用处理器,用于保护计算机网络免受恶意代码,未经授权的数据分组和其他网络安全威胁。 逻辑电路可以包括被配置为扫描多层协议的不同层(例如OSI-7层模型)的输入数据分组的一个或多个可编程逻辑设备。 网络处理单元可以与逻辑电路一起工作以执行协议解析,从数据分组形成更高层数据单元,以及其他与网络通信有关的任务。 通用处理器可以执行用于执行逻辑电路或网络处理单元不可用的功能的软件。 例如,当逻辑电路未配置为这样做时,通用处理器可以从感染的数据中去除恶意代码或对数据执行恶意代码扫描。
    • 4. 发明授权
    • Computer virus detection and response in a wide area network
    • 计算机病毒在广域网中的检测和响应
    • US08291498B1
    • 2012-10-16
    • US12485435
    • 2009-06-16
    • Yung Chang LiangYi Fen Chen
    • Yung Chang LiangYi Fen Chen
    • H04L29/06
    • H04L63/145G06F21/56G06F21/566H04L29/06H04L63/0218H04L63/0227H04L63/108H04L63/1408H04L63/20H04L67/34H04L69/329
    • A network level virus monitoring system capable of monitoring a flow of network traffic in any of a number of inspection modes depending upon the particular needs of a system administrator. The system includes a network virus sensor self registration module coupled to a network virus/worm sensor arranged to automatically self register the associated network virus/worm sensor. The monitoring provides an early warning of a virus attack thereby facilitating quarantine procedures directed at containing a virus outbreak. By providing such an early warning, the network virus monitor reduces the number of computers ultimately affected by the virus attack resulting in a concomitant reduction in both the cost of repair to the system and the amount of downtime. In this way, the inventive network virus monitor provides a great improvement in system uptime and reduction in system losses.
    • 一种网络级病毒监视系统,其能够根据系统管理员的特定需要监视任何多种检查模式中的网络流量流。 该系统包括网络病毒传感器自注册模块,其耦合到网络病毒/蠕虫传感器,其被布置为自动自动注册相关联的网络病毒/蠕虫传感器。 该监测提供病毒攻击的早期警告,从而促进针对包含病毒爆发的检疫程序。 通过提供这样的早期警告,网络病毒监视器减少最终受病毒攻击影响的计算机数量,从而同时降低系统的维修成本和停机时间。 以这种方式,本发明的网络病毒监视器提供了系统正常运行时间的极大改进和系统损失的减少。
    • 5. 发明授权
    • Task-based automatic network management system with distributed control and management information base
    • 基于任务的自动网络管理系统,具有分布式控制和管理信息库
    • US07308493B2
    • 2007-12-11
    • US10161749
    • 2002-06-05
    • Yung Chang Liang
    • Yung Chang Liang
    • G06F13/00
    • H04L41/069H04L41/0213H04L41/046
    • The invention provides a network automatic management method and a corresponding system for executing the method. The system according to the invention comprises a management server connected to a plurality of devices nodes, a management information database (MIB) connected to the management server system; an plurality of event tables stored in the MIB, each corresponding to an event that occurred in the network system and having a task leader selection base for selecting task leaders from at least one of the device nodes for performing a task. Work to be executed in a network is realized by a task which is a work package for indicating devices in the lower layers of the network system to execute work assigned by the management server. At least one task leader is assigned in the system for executing work performed by the management server in optimally reducing the burden thereof.
    • 本发明提供一种网络自动管理方法及其执行方法的对应系统。 根据本发明的系统包括连接到多个设备节点的管理服务器,连接到管理服务器系统的管理信息数据库(MIB); 存储在MIB中的多个事件表,每个对应于在网络系统中发生的事件,并且具有用于从用于执行任务的至少一个设备节点选择任务领导者的任务引导者选择库。 在网络中执行的工作通过作为用于指示网络系统的较低层中的设备来执行由管理服务器分配的工作的工作包的任务来实现。 在系统中分配至少一个任务主管以执行由管理服务器执行的工作,以最佳地减轻其负担。
    • 7. 发明授权
    • Event triggered iterative virus detection
    • 事件触发迭代病毒检测
    • US5960170A
    • 1999-09-28
    • US820649
    • 1997-03-18
    • Eva ChenSteven Yuen-Lam LauYung-Chang Liang
    • Eva ChenSteven Yuen-Lam LauYung-Chang Liang
    • G06F21/22G06F1/00G06F9/44G06F21/00G06N5/04H04L29/06G06F11/00
    • H04L67/42G06F21/564H04L63/145
    • The iterative detection and treatment of viruses using virus detection objects and virus treatment objects is disclosed. Pursuant to a request for a virus scan, a virus detection object is produced by a server and is transmitted to a client for execution. The client receives and executes the virus detection object, and the results are transmitted to the server. The server uses the results to produce an additional virus detection object which is also transmitted to the client and executed so that the results can be transmitted to the server. The iterative production and execution of virus detection objects is continued until a determination is made as to whether the targeted file or data includes a virus. Upon a determination that a targeted file or data includes a virus, a vaccine specifically tailored to the conditions presented at the client and the type of virus detected is produced, preferably in the form of a virus treatment object. The request for a virus scan can be directly made or indirectly by a triggering event. One virus detection server embodiment includes a virus information expert system that applies conditional data to predetermined knowledge about virus scanning to make determinations such as when to scan for viruses. A network diagnosis and treatment application includes a diagnostic data module, an expert system, and a maintenance requesting module. The expert system applies the diagnostic data to predetermined knowledge about the diagnosis and maintenance of a network to make determinations upon which maintenance requests are made. Preferably, the expert system includes a virus information expert system.
    • 公开了使用病毒检测对象和病毒处理对象的病毒的迭代检测和处理。 根据病毒扫描请求,病毒检测对象由服务器产生,并发送给客户端进行执行。 客户端接收并执行病毒检测对象,并将结果发送到服务器。 服务器使用结果产生另外的病毒检测对象,该对象也被发送到客户端并被执行,使得结果可以被传送到服务器。 持续进行病毒检测对象的迭代生产和执行,直至确定​​目标文件或数据是否包含病毒。 在确定目标文件或数据包括病毒的情况下,产生专门针对在客户端呈现的条件和检测到的病毒类型的疫苗,优选以病毒处理对象的形式。 病毒扫描的请求可以直接由触发事件或间接产生。 一个病毒检测服务器实施例包括病毒信息专家系统,其将条件数据应用于关于病毒扫描的预定知识以进行诸如何时扫描病毒的确定。 网络诊断和治疗应用包括诊断数据模块,专家系统和维护请求模块。 专家系统将诊断数据应用于关于网络的诊断和维护的预定知识,以确定进行哪些维护请求。 优选地,专家系统包括病毒信息专家系统。
    • 8. 发明授权
    • Migration of computer security modules in a virtual machine environment
    • 在虚拟机环境中迁移计算机安全模块
    • US08661434B1
    • 2014-02-25
    • US12536222
    • 2009-08-05
    • Yung-Chang LiangYi-Fen Chen
    • Yung-Chang LiangYi-Fen Chen
    • G06F9/455
    • G06F9/45558
    • A machine in the form of a computer is configured to run virtual machines. A virtual machine migrated from another computer is run in the computer. A security profile of the migrated virtual machine in the computer indicates a configuration setting of another network component in another computer network. A network profile in the computer indicates a configuration setting of a network component in the current computer network. The security profile of the migrated virtual machine is automatically updated to reflect the configuration setting of the network component in the current computer network to provide computer security function in the current computer network.
    • 计算机形式的机器配置为运行虚拟机。 从另一台计算机迁移的虚拟机在计算机中运行。 计算机中迁移的虚拟机的安全配置文件指示另一个计算机网络中另一个网络组件的配置设置。 计算机中的网络配置文件指示当前计算机网络中的网络组件的配置设置。 迁移的虚拟机的安全配置文件将自动更新,以反映当前计算机网络中网络组件的配置设置,以便在当前计算机网络中提供计算机安全功能。
    • 9. 发明授权
    • Task-based automatic network management system with distributed control and management information base
    • 基于任务的自动网络管理系统,具有分布式控制和管理信息库
    • US07970879B1
    • 2011-06-28
    • US11924018
    • 2007-10-25
    • Yung Chang Liang
    • Yung Chang Liang
    • G06F13/00
    • H04L41/069H04L41/0213H04L41/046
    • The invention provides a network automatic management method and a corresponding system for executing the method. The system according to the invention comprises a management server connected to a plurality of devices nodes, a management information database (MIB) connected to the management server system; an plurality of event tables stored in the MIB, each corresponding to an event that occurred in the network system and having a task leader selection base for selecting task leaders from at least one of the device nodes for performing a task. Work to be executed in a network is realized by a task which is a work package for indicating devices in the lower layers of the network system to execute work assigned by the management server. At least one task leader is assigned in the system for executing work performed by the management server in optimally reducing the burden thereof.
    • 本发明提供一种网络自动管理方法及其执行方法的对应系统。 根据本发明的系统包括连接到多个设备节点的管理服务器,连接到管理服务器系统的管理信息数据库(MIB); 存储在MIB中的多个事件表,每个对应于在网络系统中发生的事件,并且具有用于从用于执行任务的至少一个设备节点选择任务领导者的任务引导者选择库。 在网络中执行的工作通过作为用于指示网络系统的较低层中的设备来执行由管理服务器分配的工作的工作包的任务来实现。 在系统中分配至少一个任务主管以执行由管理服务器执行的工作,以最佳地减轻其负担。
    • 10. 发明授权
    • Method and apparatus for controlling traffic in a computer network
    • 用于控制计算机网络中的业务的方法和装置
    • US07533415B2
    • 2009-05-12
    • US10829466
    • 2004-04-21
    • Yi-Fen ChenYung-Chang LiangEn-Yi Liao
    • Yi-Fen ChenYung-Chang LiangEn-Yi Liao
    • G06F11/00
    • H04L63/145
    • In one embodiment, a technique for controlling traffic in a computer network includes modifying a packet generated by a first computer. The packet may be intended for a second computer, but is modified to be redirected to a third computer. The packet may be processed in the third computer prior to being forwarded from the third computer to the second computer. The packet may be scanned for viruses at the third computer, for example. Among other advantages, the technique allows for scanning of early generated packets, redirection of selected packets, and routing of packets from a computer in general.
    • 在一个实施例中,一种用于控制计算机网络中的业务的技术包括修改由第一计算机产生的分组。 分组可以用于第二计算机,但是被修改为被重定向到第三计算机。 在从第三计算机转发到第二计算机之前,该分组可以在第三计算机中被处理。 例如,可以在第三台计算机上扫描数据包的病毒。 除了其他优点之外,该技术允许早期生成的分组的扫描,所选分组的重定向以及一般来说来自计算机的分组的路由。