会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Distributed Feature Collection and Correlation Engine
    • 分布式功能集合和相关引擎
    • US20140351226A1
    • 2014-11-27
    • US13899784
    • 2013-05-22
    • International Business Machines Corporation
    • Mihai ChristodorescuXin HuDouglas Lee SchalesReiner SailerMarc P. StoecklinTing Wang
    • G06F17/30
    • G06F17/30489G06F17/30477
    • A distributed feature collection and correlation engine is provided, Feature extraction comprises obtaining one or more data records; extracting information from the one or more data records based on domain knowledge; transforming the extracted information into a key/value pair comprised of a key K and a value V, wherein the key comprises a feature identifier; and storing the key/value pair in a feature store database if the key/value pair does not already exist in the feature store database using a de-duplication mechanism. Features extracted from data records can be queried by obtaining a feature store database comprised of the extracted features stored as a key/value pair comprised of a key K and a value V, wherein the key comprises a feature identifier; receiving a query comprised of at least one query key; retrieving values from the feature store database that match the query key; and returning one or more retrieved key/value pairs.
    • 提供分布式特征收集和相关引擎,特征提取包括获得一个或多个数据记录; 基于域知识从一个或多个数据记录中提取信息; 将提取的信息变换成由密钥K和值V组成的密钥/值对,其中密钥包括特征标识符; 并且如果密钥/值对在使用重复数据删除机制的特征存储数据库中不存在,则将密钥/值对存储在特征库数据库中。 从数据记录提取的特征可以通过获得由存储为由密钥K和值V组成的密钥/值对的提取特征组成的特征存储数据库进行查询,其中密钥包括特征标识符; 接收包括至少一个查询密钥的查询; 从特征库数据库检索与查询关键字匹配的值; 并返回一个或多个检索的键/值对。
    • 10. 发明申请
    • IDENTIFYING MALICIOUS WEB INFRASTRUCTURES
    • 识别恶意网络基础设施
    • US20160261626A1
    • 2016-09-08
    • US14640658
    • 2015-03-06
    • International Business Machines Corporation
    • Xin HuJiyong JangTing WangJialong Zhang
    • H04L29/06
    • H04L63/1441H04L45/00H04L63/101H04L63/145H04L63/1466H04L63/1475
    • Identifying malicious servers is provided. Malicious edges between server vertices corresponding to visible servers and invisible servers involved in network traffic redirection chains are determined based on determined graph-based features within a bipartite graph corresponding to invisible server vertices involved in the network traffic redirection chains and determined distance-based features corresponding to the invisible server vertices involved in the network traffic redirection chains. Malicious server vertices are identified in the bipartite graph based on the determined malicious edges between the server vertices corresponding to the visible servers and invisible servers involved in the network traffic redirection chains. Access by client devices is blocked to malicious servers corresponding to the identified malicious server vertices in the bipartite graph.
    • 提供恶意服务器的识别。 基于对应于网络流量重定向链中涉及的不可见服务器顶点的二分图中基于确定的基于图的特征确定了与可见服务器相对应的服务器顶点和与网络流量重定向链中涉及的不可见服务器之间的恶意边缘以及所确定的基于距离的特征对应 到网络流量重定向链中涉及的隐形服务器顶点。 基于在可见服务器对应的服务器顶点和网络流量重定向链中涉及的不可见服务器之间确定的恶意边缘,在二分图中识别恶意服务器顶点。 客户端设备的访问被阻止到对应于二分图中识别的恶意服务器顶点的恶意服务器。