会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Method and system for verifying the identity of a communication partner
    • 用于验证通信伙伴身份的方法和系统
    • US08458456B2
    • 2013-06-04
    • US12990530
    • 2008-04-30
    • Saverio NiccoliniJan SeedorfNico D'Heureuse
    • Saverio NiccoliniJan SeedorfNico D'Heureuse
    • H04L9/32
    • H04L63/0823H04L9/3265H04L63/104H04L63/126
    • A method for verifying the identity of a communication partner, in particular in real-time communications, wherein a caller (A) sends a message towards a callee (B), and wherein the caller (A) attaches a self-signed certificate to the message, characterized in that the caller (A) and the callee (B) are part of a web-of-trust, wherein certificates of users within the web-of-trust are stored by one or more key-servers (3), wherein trust relationships between users within the web-of-trust are employed to compute a trust-chain between the caller (A) and the callee (B) based upon the certificate attached to the message and upon the callee's certificate, and wherein the further processing of the message received by the callee (B) is based on the length of the derived trust-chain. Furthermore, a corresponding system is described.
    • 一种用于验证通信对方的身份的方法,特别是在实时通信中,其中呼叫者(A)向被叫者(B)发送消息,并且其中呼叫方(A)将自签名证书附加到 消息,其特征在于,所述呼叫者(A)和所述被叫者(B)是信任网络的一部分,其中所述信任网络内的用户的证书由一个或多个密钥服务器(3)存储, 其中采用信任网页内的用户之间的信任关系基于附加到消息的证书和被叫者的证书来计算呼叫者(A)和被叫方(B)之间的信任链,并且其中进一步 被叫者(B)接收的消息的处理是基于导出的信任链的长度。 此外,描述了相应的系统。
    • 8. 发明申请
    • METHOD AND SYSTEM FOR PROBABILISTIC PROCESSING OF DATA
    • 数据的概率处理方法与系统
    • US20120271940A1
    • 2012-10-25
    • US13498943
    • 2010-09-29
    • Andrea Di PietroFelipe HuiciSaverio Niccolini
    • Andrea Di PietroFelipe HuiciSaverio Niccolini
    • G06F17/30G06F15/16
    • G06N7/005H04L63/0227
    • A method for probabilistic processing of data, wherein the data is provided in form of a data set S composed of multidimensional n-tuples of the form (x1, . . . , xn), is characterized in that an n-dimensional data structure is generated by way of providing a bit matrix, providing a number K of independent hash functions Hk that are employed in order to address the bits in the matrix, and inserting the n-tuples (x1, . . . , xn) into the bit matrix by computing the hash values Hk(x) for all values x of the n-tuple for each of the number K of independent hash functions Hk, and by setting the resulting bits [Hk(x1), . . . , Hk(xn)] of the matrix. Furthermore, a respective system is disclosed.
    • 一种用于对数据进行概率处理的方法,其中以由形式(x1,...,xn)的多维n元组组成的数据集S的形式提供数据,其特征在于,n维数据结构是 通过提供位矩阵生成,提供数字K的独立散列函数Hk,以便对矩阵中的位进行寻址,并将n元组(x1,...,xn)插入位矩阵 通过对独立散列函数Hk的数量K中的每一个计算散列值H k(x),并且通过设置所得到的比特[Hk(x1))来计算针对n元组的所有值x的散列值H k(x)。 。 。 ,Hk(xn)]。 此外,公开了相应的系统。
    • 10. 发明授权
    • Method and system for detecting anomaly of user behavior in a network
    • 用于检测网络中用户行为异常的方法和系统
    • US09203857B2
    • 2015-12-01
    • US14342150
    • 2012-08-10
    • Saverio NiccoliniMaurizio DusiChristian Vitale
    • Saverio NiccoliniMaurizio DusiChristian Vitale
    • G06F11/00H04L29/06
    • H04L63/1425H04L63/1416H04L2463/141
    • A method and system for detecting anomaly of user behavior in a network with a hierarchical topology, including a plurality of users, at least two bridges to each of which at least one user is connected to and wherein the bridges are configured to be operable to connect the corresponding users to the network, and at least one predetermined profiling network entity, the method includes the steps of: a) determining common behaviors of the users connected to the respective bridges; b) transmitting the determined common behaviors to the profiling network entity; c) determining an overall profile based on the transmitted common behaviors; d) transmitting back the determined overall profile to the bridges; and e) detecting anomaly of user behavior of the users connected to the corresponding bridges based on the overall profile.
    • 一种用于检测包括多个用户的分层拓扑的网络中的用户行为异常的方法和系统,至少两个桥,每个至少一个用户被连接到其上,并且其中所述网桥被配置为可操作以连接 相应的用户到网络,以及至少一个预定的分析网络实体,该方法包括以下步骤:a)确定连接到相应网桥的用户的共同行为; b)将确定的共同行为发送到分析网络实体; c)基于所发送的共同行为确定总体简档; d)将确定的总体轮廓传回桥梁; 以及e)基于总体简档检测连接到相应网桥的用户的用户行为异常。