会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Method and computer program product for calculating event occurrences
    • 计算事件发生的方法和计算机程序产品
    • US06360217B1
    • 2002-03-19
    • US09296006
    • 1999-04-21
    • Burra GopalKok Wai Chan
    • Burra GopalKok Wai Chan
    • G06F1730
    • G06Q10/109Y10S707/99931Y10S707/99933
    • A method for calculating all event occurrences defined by an event expression in a specified time window. An event expression comprises add rules, delete rules and modify rules, each of which define a set of rule occurrences. The rules are separated into three groups and the occurrences generated by the grouped rules are sorted in any desired manner such that the earliest occurrence of each group is available for processing. A heap sort algorithm represents one suitable sorting technique. The earliest add rule occurrence is retrieved from the sorted add group occurrences and is compared with the earliest modify and delete rule occurrences taken from the sorted modify and delete group occurrences, respectively. Based on priority rules applied to the add, modify, and delete rule occurrences during the comparison process, it may be determined that the add rule occurrence represents a valid event occurrence that satisfies the event expression. Meanwhile, the add, modify, and delete rule occurrences are refreshed and resorted as the next rule occurrences associated with the grouped rules are calculated. The process is repeated until all valid event occurrences within the specified time window are found.
    • 一种用于计算由指定时间窗口中的事件表达式定义的所有事件发生的方法。 事件表达式包括添加规则,删除规则和修改规则,每个规则定义一组规则出现。 规则分为三组,分组规则生成的事件以任何期望的方式进行排序,使得每组的最早出现可用于处理。 堆排序算法表示一种合适的排序技术。 从排序的添加组出现中检索最早的添加规则事件,并将其与分拣修改和删除组事件中最早的修改和删除规则事件进行比较。 基于在比较过程中应用于添加,修改和删除规则发生的优先级规则,可以确定添加规则出现表示满足事件表达式的有效事件发生。 同时,添加,修改和删除规则出现被刷新,并且被计算为与分组规则相关联的下一个规则事件。 重复该过程,直到找到指定时间窗内的所有有效事件发生。
    • 8. 发明申请
    • Session Key Security Protocol
    • 会话密钥安全协议
    • US20090204808A1
    • 2009-08-13
    • US12426726
    • 2009-04-20
    • Wei-Quiang Michael GuoJohn Hal HowardKok Wai Chan
    • Wei-Quiang Michael GuoJohn Hal HowardKok Wai Chan
    • H04L9/32H04L29/06
    • H04L63/0807G06F21/33G06F21/41H04L9/0844H04L9/3213H04L9/3247H04L63/045H04L63/0815H04L2209/60
    • Exchanging information in a multi-site authentication system. A network server receives, from an authentication server, a request by a client computing device for a service provided by the network server along with an authentication ticket. The authentication ticket includes: a session key encrypted by a public key associated with the network server, message content encrypted by the session key, and a signature for the encrypted session key and the encrypted message content. The signature includes address information of the network server. The network server identifies its own address information in the signature to validate the signature included in the authentication ticket and verifies the authentication ticket content based on the signature included in the authentication ticket. The network server decrypts the encrypted session key via a private key associated with the second network server and decrypts the encrypted message content via the decrypted session key.
    • 在多站点认证系统中交换信息。 网络服务器从认证服务器接收由客户端计算设备对网络服务器提供的服务以及认证券的请求。 认证券包括:通过与网络服务器相关联的公开密钥加密的会话密钥,由会话密钥加密的消息内容以及加密会话密钥和加密消息内容的签名。 签名包括网络服务器的地址信息。 网络服务器在签名中识别其自己的地址信息,以验证认证券中包含的签名,并根据认证券中包含的签名验证认证券内容。 网络服务器通过与第二网络服务器相关联的专用密钥解密加密的会话密钥,并通过解密的会话密钥解密加密的消息内容。
    • 10. 发明授权
    • Session key security protocol
    • 会话密钥安全协议
    • US07971240B2
    • 2011-06-28
    • US12426726
    • 2009-04-20
    • Wei-Quiang Michael GuoJohn Hal HowardKok Wai Chan
    • Wei-Quiang Michael GuoJohn Hal HowardKok Wai Chan
    • H04L9/32
    • H04L63/0807G06F21/33G06F21/41H04L9/0844H04L9/3213H04L9/3247H04L63/045H04L63/0815H04L2209/60
    • Exchanging information in a multi-site authentication system. A network server receives, from an authentication server, a request by a client computing device for a service provided by the network server along with an authentication ticket. The authentication ticket includes: a session key encrypted by a public key associated with the network server, message content encrypted by the session key, and a signature for the encrypted session key and the encrypted message content. The signature includes address information of the network server. The network server identifies its own address information in the signature to validate the signature included in the authentication ticket and verifies the authentication ticket content based on the signature included in the authentication ticket. The network server decrypts the encrypted session key via a private key associated with the second network server and decrypts the encrypted message content via the decrypted session key.
    • 在多站点认证系统中交换信息。 网络服务器从认证服务器接收由客户端计算设备对网络服务器提供的服务以及认证券的请求。 认证券包括:通过与网络服务器相关联的公开密钥加密的会话密钥,由会话密钥加密的消息内容以及加密会话密钥和加密消息内容的签名。 签名包括网络服务器的地址信息。 网络服务器在签名中识别其自己的地址信息,以验证认证券中包含的签名,并根据认证券中包含的签名验证认证券内容。 网络服务器通过与第二网络服务器相关联的专用密钥解密加密的会话密钥,并通过解密的会话密钥解密加密的消息内容。