会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Anti-pharming in wireless computer networks at pre-IP state
    • 在IP网络状态下的无线计算机网络中的反制药
    • US08191143B1
    • 2012-05-29
    • US11985124
    • 2007-11-13
    • Kun-Shan LinPei-Chun YaoChia-Chi Chang
    • Kun-Shan LinPei-Chun YaoChia-Chi Chang
    • H04L29/06
    • H04L63/1483H04L63/1416
    • Anti-pharming techniques in wireless computer networks at pre-IP state are disclosed. A user computer connecting to a wireless computer network may include an anti-pharming module configured to monitor data communications to and from a wireless access point of the wireless computer network. The anti-pharming module may be configured to determine if data communication going in a direction from the wireless access point to the user computer originated from a wireless station rather than a server configured to dynamically provide network addresses to computers connecting to the wireless computer network. The wireless station may be deemed a malicious computer perpetrating a pharming attack when it originated the data communication and is responding to a request to obtain network address previously sent by the user computer.
    • 公开了在IP状态下的无线计算机网络中的反制药技术。 连接到无线计算机网络的用户计算机可以包括被配置为监视与无线计算机网络的无线接入点的数据通信的反制动模块。 反制药模块可以被配置为确定从无线接入点到用户计算机的方向上的数据通信是否来自无线站,而不是被配置为动态地向连接到无线计算机网络的计算机提供网络地址的服务器。 无线站可能被认为是恶意的计算机在发起数据通信时进行发送攻击,并且响应于获得用户计算机先前发送的网络地址的请求。
    • 2. 发明授权
    • Selection of computer network wireless access points
    • 选择计算机网络无线接入点
    • US08769130B1
    • 2014-07-01
    • US12119299
    • 2008-05-12
    • Chia-Chi ChangKun-Shan LinPei-Chun Yao
    • Chia-Chi ChangKun-Shan LinPei-Chun Yao
    • G06F15/16H04L12/66H04L12/28H04L12/56
    • H04L12/6418
    • Client computers may be configured to communicate with a security server computer to receive access point information for computer network wireless access points in a particular geographic location. A client computer may provide its current geographic location to the security server computer to request access point information. The server computer may retrieve from an access point database access point information for computer network wireless access points in the geographic location. The server computer may provide the access point information to the client computer, which may display the access point information over a geographic map. The access point information may indicate whether any computer network wireless access point in the geographic location poses a computer security threat.
    • 客户端计算机可以被配置为与安全服务器计算机通信以接收特定地理位置中的计算机网络无线接入点的接入点信息。 客户端计算机可以向安全服务器计算机提供其当前的地理位置以请求接入点信息。 服务器计算机可以从接入点检索地理位置中的计算机网络无线接入点的数据库接入点信息。 服务器计算机可以向客户端计算机提供接入点信息,客户端计算机可以在地理地图上显示接入点信息。 接入点信息可以指示地理位置中的任何计算机网络无线接入点是否构成计算机安全威胁。
    • 3. 发明授权
    • Creation of secure communication connections through computer networks
    • 通过计算机网络创建安全通信连接
    • US07849166B1
    • 2010-12-07
    • US12008484
    • 2008-01-11
    • Chia-Chi ChangKun-Shan LinPei-Chun Yao
    • Chia-Chi ChangKun-Shan LinPei-Chun Yao
    • G06F15/16
    • H04L63/0428H04L63/18
    • To protect a user computer from eavesdroppers, a secure communication connection is created through a computer network. The secure communication connection may be created even when the user computer communicates with a web server computer that does not support secure communication connections. The secure communication connection may be to a protection server computer. Another communication connection may be formed between the protection server computer and the web server computer to allow the user computer to transfer data to the web server computer by way of the protection server computer. The creation of the secure communication connection may be by user request or automatic upon detection of protected address or data.
    • 为了保护用户计算机免受窃听者的影响,通过计算机网络创建安全的通信连接。 即使用户计算机与不支持安全通信连接的Web服务器计算机通信,也可以创建安全通信连接。 安全通信连接可以是保护服务器计算机。 可以在保护服务器计算机和web服务器计算机之间形成另一通信连接,以允许用户计算机通过保护服务器计算机将数据传送到web服务器计算机。 安全通信连接的创建可以通过用户请求或在检测到受保护的地址或数据时自动进行。
    • 5. 发明授权
    • Automatic mapping and location discovery of computers in computer networks
    • 计算机网络中计算机的自动映射和位置发现
    • US08019856B1
    • 2011-09-13
    • US11983070
    • 2007-11-07
    • Kun-Shan LinChia-Chi ChangKai-Chih Hu
    • Kun-Shan LinChia-Chi ChangKai-Chih Hu
    • G06F15/173
    • H04L63/1408H04L63/20H04L67/16
    • A scan client in a subnet of an intranet may be designated as a root agent to provide subnet information to a scan server in the intranet. The subnet information may include addresses of computers belonging to the subnet. The scan server may use subnet information collected from various root agents to build a map of the intranet. The intranet map may be forwarded from the scan server to the root agents, which in turn provide the intranet map to scan clients in their respective subnets. The root agents may also receive antivirus modules from the scan server for distribution to scan clients. A scan client may look for computers indicated in the intranet map to determine whether or not it is connected to the intranet.
    • 可以将Intranet子网中的扫描客户端指定为根代理,以将子网信息提供给Intranet中的扫描服务器。 子网信息可以包括属于子网的计算机的地址。 扫描服务器可以使用从各种根代理收集的子网信息来构建内部网的映射。 内部网映射可以从扫描服务器转发到根代理,根代理又提供内部网映射来扫描其各自子网中的客户端。 根代理还可以从扫描服务器接收分发到扫描客户端的防病毒模块。 扫描客户端可能会查找Intranet映射中指示的计算机,以确定它是否连接到Intranet。
    • 7. 发明申请
    • Feedback Control Method and Device Using the Same
    • 反馈控制方法及其使用方法
    • US20110270422A1
    • 2011-11-03
    • US12897191
    • 2010-10-04
    • Chia-Chi ChangTzu-Chien Hsiao
    • Chia-Chi ChangTzu-Chien Hsiao
    • G05B13/02
    • G05B13/048G05B2219/24075
    • The present invention provides a method for feedback control and a device using the same, wherein the device comprising a sensing layer for generating a plurality of sensing signals with respect to the at least one kind of characteristics on the sensing layer, and a driving layer for changing the surface status of the sensing layer. The control method is started a step of acquiring the plurality of sensing signals within a first specific time interval and establishing a first prediction model accordingly, then predicting a distribution status with respect to the at least one kind of characteristic on the sending layer at a specific time point according to the first prediction model, and finally, determining whether to change the surface status of the sensing layer according to the distribution status.
    • 本发明提供了一种用于反馈控制的方法和使用该方法的装置,其中所述装置包括用于相对于感测层上的至少一种特性产生多个感测信号的感测层,以及用于 改变传感层的表面状态。 控制方法开始在第一特定时间间隔内获取多个感测信号并相应地建立第一预测模型的步骤,然后相对于发送层上的至少一种特性在特定的时间段预测分布状态 根据第一预测模型的时间点,最后根据分布情况确定是否改变感测层的表面状态。
    • 8. 发明申请
    • DYNAMIC MULTI-LEVEL NETWORK MARKETING SYSTEM AND METHOD, AND COMPUTER-READABLE RECORDING MEDIUM
    • 动态多级网络营销系统和方法以及计算机可读记录介质
    • US20120253986A1
    • 2012-10-04
    • US13157296
    • 2011-06-09
    • Chia-Chi Chang
    • Chia-Chi Chang
    • G06Q30/00
    • G06Q30/00
    • A dynamic multi-level network marketing system includes a communication network, a plurality of user terminal devices and a network trading platform system. The user terminal devices are in communication with the communication network. The network trading platform system is in communication with the user terminal devices through the communication network for providing online commodity sale and shopping service. The network trading platform system generates and stores a plurality of transaction and referral records according to a transaction of a specified product and a referral from the user terminal devices, so that a multi-level marketing relationship between the user terminal devices is dynamically established according to the transaction and referral records.
    • 动态多级网络营销系统包括通信网络,多个用户终端设备和网络交易平台系统。 用户终端设备与通信网络通信。 网络交易平台系统通过通信网络与用户终端设备进行通信,提供在线商品销售和购物服务。 网络交易平台系统根据指定产品的交易和用户终端设备的转介生成并存储多个交易和转介记录,从而根据用户终端设备的动态建立用户终端设备之间的多层次的营销关系 交易和转介记录。
    • 10. 发明申请
    • SENSING METHOD FOR IMPROVED SENSING MODULE
    • 用于改进感测模块的感测方法
    • US20100280795A1
    • 2010-11-04
    • US12606189
    • 2009-10-27
    • Jang-Ping SheuChia-Chi Chang
    • Jang-Ping SheuChia-Chi Chang
    • G06F17/40
    • G06F13/385Y02D10/14Y02D10/151
    • A sensing method for an improved sensing module comprises the steps of: (1) determining whether a sensed object is the same to previous one; (2) collecting sensed signals by using a sensor; (3) processing the sensed signals to produce sensed data through a central processor; (4) determining whether a moment to transmit the sensed data is approached; (5) capturing and transmitting the sensed data; (6) receiving the sensed data by a computer of an end user; (7) writing the sensed data into a flash memory; (8) determining whether the flash memory is full, if so, going to step (5), otherwise, going to step (2); and (9) updating the data in an API by the end user for executing step (2).
    • 一种用于改进的感测模块的感测方法包括以下步骤:(1)确定感测对象是否与前一个物体相同; (2)使用传感器收集感测信号; (3)处理感测信号以通过中央处理器产生感测数据; (4)确定是否接近发送感测数据的时刻; (5)捕获和发送感测数据; (6)由终端用户的计算机接收感测数据; (7)将感测到的数据写入闪速存储器; (8)确定闪存是否满,如果是,则进入步骤(5),否则转到步骤(2); 和(9)最终用户更新API中的数据以执行步骤(2)。