会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Methods and Systems for Unilateral Authentication of Messages
    • 消息单向认证的方法和系统
    • US20070061574A1
    • 2007-03-15
    • US11555573
    • 2006-11-01
    • Art ShelestDavid ThalerGregory O'SheaMichael RoeBrian Zill
    • Art ShelestDavid ThalerGregory O'SheaMichael RoeBrian Zill
    • H04L9/00
    • H04L9/3247H04L2209/60H04L2209/805
    • Disclosed is an authentication mechanism that enables an information recipient to ascertain that the information comes from the sender it purports to be from. This mechanism integrates a private/public key pair with selection by the sender of a portion of its address. The sender derives its address from its public key, for example, by using a hash of the key. The recipient verifies the association between the address and the sender's private key. The recipient may retrieve the key from an insecure resource and know that it has the correct key because only that key can produce the sender's address in the message. The hash may be made larger than the sender-selectable portion of the address. The recipient may cache public key/address pairs and use the cache to detect brute force attacks and to survive denial of service attacks. The mechanism may be used to optimize security negotiation algorithms.
    • 公开了一种认证机制,其使得信息接收者能够确定信息来自其看来是来自的发送者。 该机制将私钥/公钥对与发送方的地址的一部分进行选择进行集成。 发件人从其公钥中导出其地址,例如通过使用密钥的散列。 收件人验证地址和发件人私钥之间的关联。 收件人可以从不安全的资源中检索密钥,并且知道它具有正确的密钥,因为只有该密钥可以在消息中产生发送者的地址。 可以使该散列大于地址的发送者可选部分。 收件人可以缓存公共密钥/地址对,并使用缓存来检测暴力攻击并生存拒绝服务攻击。 该机制可用于优化安全协商算法。
    • 2. 发明申请
    • DETECTION OF HOME NETWORK CONFIGURATION PROBLEMS
    • 检测家庭网络配置问题
    • US20110125897A1
    • 2011-05-26
    • US13018067
    • 2011-01-31
    • Tin QianDavid ThalerAri Pekka Niikkonen
    • Tin QianDavid ThalerAri Pekka Niikkonen
    • G06F15/173
    • H04L67/16H04L12/2809H04L29/12367H04L41/0869H04L41/22H04L61/2514H04L69/18
    • A diagnostic tool for identifying a configuration of a private network that may disrupt operations involving communication between two devices on the network. The tool, when run on a device in the network, can identify a “double NAT” configuration in which the device may be separated from other devices on the private network by a NAT device. The tool, when run on a computing device, identifies a NAT device, such as a router, to which the device is connected. The tool then identifies a list containing one or more other devices that may be connected to the NAT device. The tool tests whether these other devices also perform NAT functions and are on the private network. Both the NAT device and the devices that may be connected to the NAT device are identified and a determination is made of whether those devices are on the private network by sending requests using one or more protocols that devices on a private network conventionally use but are not conventionally used by devices on other networks.
    • 用于识别专用网络的配置的诊断工具,其可能中断涉及网络上的两个设备之间的通信的操作。 该工具在网络中的设备上运行时可以识别“NAT”配置,其中设备可以由NAT设备与专用网络上的其他设备分离。 该工具在计算设备上运行时识别设备连接到的NAT设备(如路由器)。 然后,该工具识别包含可能连接到NAT设备的一个或多个其他设备的列表。 该工具测试这些其他设备是否也执行NAT功能并在专用网络上。 识别NAT设备和可能连接到NAT设备的设备,并且通过使用私有网络上的设备常规使用但不是使用一个或多个协议来发送请求来确定这些设备是否在专用网络上 常规用于其他网络上的设备。
    • 3. 发明申请
    • DETECTION OF HOME NETWORK CONFIGURATION PROBLEMS
    • 检测家庭网络配置问题
    • US20100208620A1
    • 2010-08-19
    • US12371481
    • 2009-02-13
    • Tin QianDavid ThalerAri Pekka Niikkonen
    • Tin QianDavid ThalerAri Pekka Niikkonen
    • H04L12/26H04L12/28H04L29/06
    • H04L67/16H04L12/2809H04L29/12367H04L41/0869H04L41/22H04L61/2514H04L69/18
    • A diagnostic tool for identifying a configuration of a private network that may disrupt operations involving communication between two devices on the network. The tool, when run on a device in the network, can identify a “double NAT” configuration in which the device may be separated from other devices on the private network by a NAT device. The tool, when run on a computing device, identifies a NAT device, such as a router, to which the device is connected. The tool then identifies a list containing one or more other devices that may be connected to the NAT device. The tool tests whether these other devices also perform NAT functions and are on the private network. Both the NAT device and the devices that may be connected to the NAT device are identified and a determination is made of whether those devices are on the private network by sending requests using one or more protocols that devices on a private network conventionally use but are not conventionally used by devices on other networks.
    • 用于识别专用网络的配置的诊断工具,其可能中断涉及网络上的两个设备之间的通信的操作。 该工具在网络中的设备上运行时可以识别“NAT”配置,其中设备可以由NAT设备与专用网络上的其他设备分离。 该工具在计算设备上运行时识别设备连接到的NAT设备(如路由器)。 然后,该工具识别包含可能连接到NAT设备的一个或多个其他设备的列表。 该工具测试这些其他设备是否也执行NAT功能并在专用网络上。 识别NAT设备和可能连接到NAT设备的设备,并且通过使用私有网络上的设备常规使用但不是使用一个或多个协议来发送请求来确定这些设备是否在专用网络上 常规用于其他网络上的设备。
    • 5. 发明申请
    • Networked computer with gateway selection
    • 具有网关选择的联网计算机
    • US20070242601A1
    • 2007-10-18
    • US11404199
    • 2006-04-14
    • Abolade GbadegesinAmit AggarwalDavid Thaler
    • Abolade GbadegesinAmit AggarwalDavid Thaler
    • H04J1/16H04L12/56H04J3/16
    • H04L12/5692H04L69/32
    • A networked computer system in which a gateway is selected for efficient transmission over a network using a layered protocol. When a transmission over the network fails, information at multiple protocol layers indicates the usability of the gateway through which the failed transmission was made. In a layered protocol with an application or connection layer, a path layer and a link layer, information at the link layer is used to determine whether retransmission through the same gateway should be attempted. Information at the path layer is used to determine whether the gateway is faulty. Information from the application or connection layer is used to determine whether responses are received to transmissions. These determinations are used in setting the status of the gateway, which in turn is used to prioritize gateways when selecting a gateway for future transmissions. The system also temporarily raises the priority associated with a gateway so that it will be used in a transmission, which can reveal that the state of the gateway should be changed.
    • 网络计算机系统,其中选择网关以使用分层协议通过网络进行有效传输。 当网络上的传输失败时,多个协议层的信息表示发生故障传输的网关的可用性。 在具有应用或连接层,路径层和链路层的分层协议中,使用链路层处的信息来确定是否应该尝试通过相同网关的重传。 路径层的信息用于确定网关是否有故障。 来自应用或连接层的信息用于确定响应是否被接收到传输。 这些确定用于设置网关的状态,网关的状态又用于在选择网关以进行将来传输时对网关进行优先级排序。 该系统还临时提高与网关相关联的优先级,以便将其用于传输中,这可以揭示网关的状态应该被改变。
    • 7. 发明申请
    • System and method for extensible computer assisted collaboration
    • 可扩展计算机辅助协作的系统和方法
    • US20060242236A1
    • 2006-10-26
    • US11113218
    • 2005-04-22
    • Todd ManionDaniel CrevierDavid ThalerGursharan SidhuRohit GuptaSandeep Singhal
    • Todd ManionDaniel CrevierDavid ThalerGursharan SidhuRohit GuptaSandeep Singhal
    • G06F15/16
    • G06Q10/00
    • A collaborative services platform may include a connectivity service, an activity service and a contact management service. The connectivity service may provide communicative connectivity between users of the collaborative services platform. The activity service may provide one or more collaborative activities supporting various modes of communication. The contact management service may maintain contact information for each of the users of the collaborative service platform. It may be that not every user is capable of participating in every collaborative activity. The contact information maintained by the contact management service may indicate the collaborative activities in which each user is capable of participating. A set of programmatic objects utilized to implement the collaborative services platform may include contact objects, conference objects, MeContact objects, endpoint objects, published objects and presence objects. The presence object may represent a presence of a particular user in a networked computing environment and may reference multiple collaborative endpoints.
    • 协作服务平台可以包括连接服务,活动服务和联系人管理服务。 连接服务可以提供协作服务平台的用户之间的交互连接。 活动服务可以提供支持各种通信模式的一个或多个协作活动。 联系人管理服务可以维护协作服务平台的每个用户的联系人信息。 可能不是每个用户都能够参与每个协作活动。 由联系人管理服务维护的联系信息可以指示每个用户能够参与的协作活动。 用于实现协作服务平台的一组程式化对象可以包括联系对象,会议对象,MeContact对象,端点对象,已发布对象和存在对象。 存在对象可以表示在联网计算环境中特定用户的存在,并且可以引用多个协作端点。
    • 9. 发明申请
    • Thermal expansion joint
    • 热膨胀节
    • US20070158941A1
    • 2007-07-12
    • US11326190
    • 2006-01-06
    • David ThalerRichard CrandellKevin Daly
    • David ThalerRichard CrandellKevin Daly
    • F16L27/10
    • F16L27/1004F16L5/025
    • A joint is provided permitting relative radial and axial movement between a first wall thermally expanding at a first amount and a second wall thermally expanding at a second amount. The joint includes a first fixed connection between a first edge of the second wall and the first wall. The joint also includes an endplate including a first edge and a second fixed connection between a second edge of the second wall and the first edge of the endplate. The joint also includes a clip and a third fixed connection between the clip and the first wall. The joint further includes a fourth fixed connection between the clip and the endplate, the clip permitting the relative radial and axial movement.
    • 提供了一种接头,其允许在第一量热膨胀的第一壁和以第二量热膨胀的第二壁之间的相对径向和轴向移动。 接头包括在第二壁的第一边缘和第一壁之间的第一固定连接。 接头还包括端板,其包括在第二壁的第二边缘和端板的第一边缘之间的第一边缘和第二固定连接。 接头还包括夹子和夹子与第一壁之间的第三固定连接。 接头还包括夹子和端板之间的第四固定连接,夹子允许相对的径向和轴向移动。
    • 10. 发明申请
    • Exhaust treatment device with condensate gate
    • 带冷凝水门的排气处理装置
    • US20070113547A1
    • 2007-05-24
    • US11284074
    • 2005-11-21
    • David Thaler
    • David Thaler
    • F01N3/02F01N3/04F01N7/12
    • F01N3/005Y02T10/20
    • A method and apparatus for treating fluid are provided. The fluid treatment device may include a housing having a fluid treatment element therein. The device may further include at least one of (i) an inlet channel coupled to the housing and configured to direct fluid toward the fluid treatment element and (ii) an outlet channel coupled to the housing and configured to direct fluid away from the fluid treatment element. The at least one of the inlet channel and the outlet channel may include a shell member having an inner diameter and defining a fluid passage. The at least one of the inlet channel and the outlet channel may further include a gate member coupled to and arranged at least partially within the shell member and extending longitudinally from a first gate member portion having a diameter less than the inner diameter of the shell member to a second gate member portion having a diameter greater than the inner diameter of the shell member.
    • 提供了一种处理流体的方法和装置。 流体处理装置可以包括其中具有流体处理元件的壳体。 所述装置还可以包括以下至少一个:(i)连接到所述壳体并被配置成将流体引向所述流体处理元件的入口通道和(ii)联接到所述壳体的出口通道,并且被配置为将流体引导离开所述流体处理 元件。 入口通道和出口通道中的至少一个可以包括具有内径并限定流体通道的壳构件。 入口通道和出口通道中的至少一个还可包括连接至壳体构件并且至少部分地设置在壳体构件内且从第一门构件部分纵向延伸的门构件,该第一门构件部分的直径小于壳构件的内径 到具有大于壳构件的内径的直径的第二门构件部分。