会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • TLS TUNNELING
    • TLS隧道
    • US20070157027A1
    • 2007-07-05
    • US11685075
    • 2007-03-12
    • Ashwin PalekarArun AyyagariDaniel Simon
    • Ashwin PalekarArun AyyagariDaniel Simon
    • H04L9/00
    • H04L63/0428H04L63/08H04L63/162
    • An authentication protocol can be used to establish a secure method of communication between two devices on a network. Once established, the secure communication can be used to authenticate a client through various authentication methods, providing security in environments where intermediate devices cannot be trusted, such as wireless networks, or foreign network access points. Additionally, the caching of session keys and other relevant information can enable the two securely communicating endpoints to quickly resume their communication despite interruptions, such as when one endpoint changes the access point through which it is connected to the network. Also, the secure communication between the two devices can enable users to roam off of their home network, providing a mechanism by which access through foreign networks can be granted, while allowing the foreign network to monitor and control the use of its bandwidth.
    • 可以使用认证协议来建立网络上的两个设备之间的安全通信方法。 一旦建立,安全通信可以用于通过各种认证方法认证客户端,在中间设备不能被信任的环境中提供安全性,例如无线网络或外部网络接入点。 此外,会话密钥和其他相关信息的高速缓存可以使得两个安全通信的端点能够快速恢复其通信,尽管中断,例如当一个端点改变其连接到网络的接入点时。 而且,两台设备之间的安全通信可以使用户能够从家庭网络中漫游,从而提供通过外部网络进行访问的机制,同时允许外部网络监视和控制其带宽的使用。
    • 2. 发明授权
    • Robust system control method with short execution deadlines
    • 强大的系统控制方法,执行时间短
    • US09164796B2
    • 2015-10-20
    • US13603206
    • 2012-09-04
    • Patrick AndrianiainaAlexandre SeuretDaniel Simon
    • Patrick AndrianiainaAlexandre SeuretDaniel Simon
    • G06F9/46G06F9/50G05B19/042G06F9/48G06F11/00
    • G06F9/50G05B19/0426G06F9/4887G06F11/008
    • A method of controlling a system includes the steps of launching a task having associated therewith a worst case execution time, and monitoring the end of the task after the end of a time slot allocated to the execution of the task, wherein the time slot is shorter than the worst case execution time. The task may be launched periodically according to a fixed period of time, and when the execution of the task ends before the allocated time slot, the method may further include outputting a value calculated based on a current input value but when the execution of the task does not end before the allocated time slot, the method may further include outputting a value calculated based on a previous input value and stopping the task and launching the task again at the next period of time with a next input value.
    • 一种控制系统的方法包括以下步骤:启动具有与其相关联的最坏情况执行时间的任务,以及在分配给任务的执行的时隙结束之后监视任务的结束,其中时隙较短 比最糟糕的执行时间。 该任务可以根据固定的时间段周期性地启动,并且当任务的执行在分配的时隙之前结束时,该方法还可以包括输出基于当前输入值计算的值,但是当任务的执行 在分配的时隙之前不结束,该方法还可以包括输出基于先前输入值计算的值并停止任务并在下一个时间段再次启动任务并具有下一个输入值。
    • 3. 发明申请
    • Method and system for sharing AV/record resources in a programmable transport demultiplexer and PVR engine
    • 用于在可编程传输解复用器和PVR引擎中共享AV /记录资源的方法和系统
    • US20060268354A1
    • 2006-11-30
    • US11385468
    • 2006-03-21
    • Stephane RodgersDaniel Simon
    • Stephane RodgersDaniel Simon
    • H04N1/00
    • H04N21/434H04N9/7921H04N21/2389H04N21/4147H04N21/426H04N21/4341H04N21/4347H04N21/4385
    • A method and system are provided for sharing AV/record resources in a programmable transport/demultiplexer and personal video recorder (PVR) engine. The method may involve utilizing hardware assist architecture to partially process incoming packets, retrieve information about the packets, and write the retrieved information to a memory. A processor programmed with firmware may then utilize the information in memory to perform further processing on the packet data. The processor programmed with firmware may then set up configuration parameters that may be used by the hardware assist architecture to further process the packet. The parameters may be configured such that they may be independent of the format of the packet, where the hardware assist architecture functions may be utilized for processing packets regardless of their format. The system may comprise the hardware assist architecture, the processor programmed with firmware, and a memory.
    • 提供了一种用于在可编程传输/解复用器和个人录像机(PVR)引擎中共享AV /记录资源的方法和系统。 该方法可以涉及利用硬件辅助架构来部分地处理传入分组,检索关于分组的信息,以及将检索到的信息写入存储器。 用固件编程的处理器然后可以利用存储器中的信息来对分组数据执行进一步的处理。 用固件编程的处理器然后可以设置可由硬件辅助架构使用以进一步处理分组的配置参数。 参数可以被配置为使得它们可以独立于分组的格式,其中硬件辅助架构功能可以被用于处理分组,而不管其格式如何。 该系统可以包括硬件辅助架构,用固件编程的处理器和存储器。
    • 6. 发明申请
    • Method and system for filtering communications to prevent exploitation of a software vulnerability
    • 用于过滤通信以防止利用软件漏洞的方法和系统
    • US20050198110A1
    • 2005-09-08
    • US10955963
    • 2004-09-30
    • Jason GarmsChuanxiong GuoDaniel SimonJiahe WangAlf Zugenmaier
    • Jason GarmsChuanxiong GuoDaniel SimonJiahe WangAlf Zugenmaier
    • G06F21/22H04L12/26H04L29/06G06F15/16G06F11/30
    • H04L63/1408H04L63/1433
    • A method and system for protecting an application that implements a communication protocol against exploitation of a communication-based vulnerability is provided. A protection system provides a protection policy that specifies how to recognize messages that expose a specific vulnerability and specifies actions to take when the vulnerability is exposed. A protection policy specifies the sequence of messages and their payload characteristics that expose a vulnerability. The protection system may specify the sequences of messages using a message protocol state machine. A message protocol state machine of an application represents the states that the application transitions through as it receives various messages. The message protocol state machine of the protection policy may be a portion of the message protocol state machine of the application relating to the vulnerability. The protection system uses the message protocol state machine to track the states that lead up to the exposing of the vulnerability.
    • 提供了一种用于保护实现通信协议以免利用基于通信的漏洞的应用的方法和系统。 保护系统提供了保护策略,指定如何识别暴露特定漏洞的消息,并指定暴露漏洞时采取的操作。 保护策略规定了暴露漏洞的消息及其有效载荷特征的顺序。 保护系统可以使用消息协议状态机来指定消息的序列。 应用程序的消息协议状态机表示应用程序在接收各种消息时转换的状态。 保护策略的消息协议状态机可以是与该漏洞相关的应用的消息协议状态机的一部分。 保护系统使用消息协议状态机来跟踪导致该漏洞暴露的状态。
    • 10. 发明申请
    • Method and Apparatus for Arranging a Solar Cell and Reflector
    • 用于安排太阳能电池和反射器的方法和装置
    • US20100294365A1
    • 2010-11-25
    • US12849075
    • 2010-08-03
    • Daniel Simon
    • Daniel Simon
    • H01L31/04F24J2/10
    • H01L31/0547Y02E10/52
    • A system and method of arranging a solar cell and reflector to replace a typical solar cell oriented normal to the incoming sunlight inside a module (i.e. parallel to a module's transparent cover plate or opening). The present invention in a preferred embodiment uses a solar cell oriented at a 45 degree angle to the incoming sunlight, and a reflective surface oriented perpendicular to the cell and at a 45 degree angle to the incoming sunlight. The solar cell and the mirror are the same length/size and form a V shape where the angle between the sloped sides is 90 degrees. Any light falling normally on the arrangement will hit the solar cell either directly or after reflection. In another embodiment, two adjacent reflectors can be used making angles of around 60 degrees and around 30 degrees with respect to the cover or opening. An alternate embodiment can include a second reflector added to the base of the cell and reflector pairings also at an approximate 45 degree angle with the cover or opening. The second reflector can run along an entire row of cell and first reflector pairs such that the first reflectors form 90 degree angles with both the cells and with the second reflector.
    • 一种布置太阳能电池和反射器的系统和方法,以代替与模块内的入射太阳光垂直的典型太阳能电池(即平行于模块的透明盖板或开口)。 在优选实施例中的本发明使用与入射的太阳光成45度角定向的太阳能电池以及垂直于电池定向并与入射的阳光成45度角的反射面。 太阳能电池和反射镜具有相同的长度/尺寸,并形成倾斜侧面之间的角度为90度的V形。 任何正常落在该装置上的光将直接或反射后将击中太阳能电池。 在另一个实施例中,可以使用两个相邻反射器相对于盖或开口形成大约60度和大约30度的角度。 一个替代实施例可以包括第二反射器,该第二反射器还与盖或开口成大约45度的角度加入到电池的底座和反射器配对。 第二反射器可以沿着整行的单元和第一反射器对运行,使得第一反射器与单元和第二反射器形成90度角。