会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明申请
    • Network fingerprinting
    • 网络指纹识别
    • US20050086473A1
    • 2005-04-21
    • US10688656
    • 2003-10-17
    • Warren BarkleyVivek BhanuSean LyndersayTimothy MooreYinghua Yao
    • Warren BarkleyVivek BhanuSean LyndersayTimothy MooreYinghua Yao
    • G06F15/00G06F17/00H04L9/00H04L9/32H04L29/06H04L29/08H04L29/12
    • H04L63/08H04L63/105H04L63/1433
    • A network fingerprinting component for a computerized system issues network identifiers (NID) for computer networks. Identity confidences may be determined for each issued network identifier with respect to current computer networks. Computer network attributes may include passive network attributes and active network attributes. Retrieving values for active network attributes involves generating network traffic. As a result passive network attributes may be available to the network fingerprinting component before active network attributes. Learned identity confidence modifiers may be applied to identity confidences determined independent of active network attributes to achieve more accurate identity confidence sooner. Better learned identity confidence modifiers may be obtained by comparing identity confidences for a particular computer network determined independently of active network attributes with identity confidences for the computer network determined once active network attributes become available and then adjusting the learned identity confidence modifiers so as to minimize any differences.
    • 计算机化系统的网络指纹识别组件发布计算机网络的网络标识符(NID)。 可以针对当前的计算机网络为每个已发布的网络标识符确定身份信息。 计算机网络属性可能包括被动网络属性和活动网络属性。 检索活动网络属性的值涉及生成网络流量。 因此,无源网络属性可能在活动网络属性之前可用于网络指纹分析。 学习的身份信任修饰符可以应用于独立于活动网络属性确定的身份信息,以更快地实现更准确的身份信任。 可以通过将一个独立于活动网络属性确定的特定计算机网络的身份信息与一旦活动网络属性变为可用时确定的计算机网络的身份信息进行比较,然后调整所学习的身份置信度修饰符,从而最小化任何 差异