会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System security approaches utilizing a hierarchical memory system
    • 利用分层存储系统的系统安全方法
    • US07779464B2
    • 2010-08-17
    • US11307105
    • 2006-01-24
    • Meng-Hong ChenShih-Wei ChienShi-Ming Zhao
    • Meng-Hong ChenShih-Wei ChienShi-Ming Zhao
    • G06F11/00
    • H04L63/1416G06F11/3006G06F11/3452G06F13/28G06F21/00G06F21/563G06F2201/83G06F2201/875H04L63/145
    • A method and system for ensuring system security is disclosed. Based on the content of the data units the method and system monitor, the method and system retrieve the states and the dependency relationships among these states that are representative of unwanted patterns. The method and system store the states and the dependency relationships mentioned above in different types of memories according to the frequency of accessing the states. The frequency is calculated by comparing a number of test data patterns with the states in a sequence specified by the dependency relationships. The method and system further identify a set of suspected data units by comparing the data units with the retrieved states in a sequence specified by the retrieved dependency relationships, wherein the content of the set of the suspected data units collectively matches any of the unwanted patterns.
    • 公开了一种确保系统安全的方法和系统。 基于方法和系统监视的数据单元的内容,方法和系统检索这些状态之间的状态和依赖关系,这些状态代表不想要的模式。 该方法和系统根据访问状态的频率将上述状态和依赖关系存储在不同类型的存储器中。 通过将多个测试数据模式与由依赖关系指定的序列中的状态进行比较来计算频率。 该方法和系统进一步通过将数据单元与检索到的依赖关系所指定的序列中的检索到的状态进行比较来识别一组可疑数据单元,其中可疑数据单元组的内容集合地匹配任何不想要的模式。
    • 2. 发明申请
    • SYSTEM SECURITY APPROACHES UTILIZING A HIERARCHICAL MEMORY SYSTEM
    • 利用分层存储系统的系统安全方法
    • US20060224828A1
    • 2006-10-05
    • US11307105
    • 2006-01-24
    • Meng-Hong ChenShih-Wei ChienShi-Ming Zhao
    • Meng-Hong ChenShih-Wei ChienShi-Ming Zhao
    • G06F13/28
    • H04L63/1416G06F11/3006G06F11/3452G06F13/28G06F21/00G06F21/563G06F2201/83G06F2201/875H04L63/145
    • A method and system for ensuring system security is disclosed. Based on the content of the data units the method and system monitor, the method and system retrieve the states and the dependency relationships among these states that are representative of unwanted patterns. The method and system store the states and the dependency relationships mentioned above in different types of memories according to the frequency of accessing the states. The frequency is calculated by comparing a number of test data patterns with the states in a sequence specified by the dependency relationships. The method and system further identify a set of suspected data units by comparing the data units with the retrieved states in a sequence specified by the retrieved dependency relationships, wherein the content of the set of the suspected data units collectively matches any of the unwanted patterns.
    • 公开了一种确保系统安全的方法和系统。 基于方法和系统监视的数据单元的内容,方法和系统检索这些状态之间的状态和依赖关系,这些状态代表不想要的模式。 该方法和系统根据访问状态的频率将上述状态和依赖关系存储在不同类型的存储器中。 通过将多个测试数据模式与由依赖关系指定的序列中的状态进行比较来计算频率。 该方法和系统进一步通过将数据单元与检索到的依赖关系所指定的序列中的检索到的状态进行比较来识别一组可疑数据单元,其中可疑数据单元组的内容集合地匹配任何不想要的模式。
    • 3. 发明申请
    • MULTIPLE-LEVEL DATA PROCESSING SYSTEM
    • 多级数据处理系统
    • US20060206939A1
    • 2006-09-14
    • US11422087
    • 2006-06-05
    • Chih-Jen ChangShi-Ming ZhaoShih-Wei Chien
    • Chih-Jen ChangShi-Ming ZhaoShih-Wei Chien
    • G06F12/14G06F11/00G06F12/16G06F15/18G08B23/00
    • G06F21/563G06F21/564H04L51/12H04L63/1416H04L63/145
    • Methods and systems for processing multiple levels of data in system security approaches are disclosed. In one embodiment, a first set and a second set of resources are selected to iteratively and independently reverse multiple levels of format conversions on the payload portions of a data unit from a first file and a data unit from a second file, respectively. The first file and the second file are associated with a first transport connection and a second transport connection, respectively. Upon completion of the aforementioned reversal operations, the payload portions of a first reversed data unit and a second reversed data unit, which correspond to the data unit of the first file and the data unit of the second file, respectively, are inspected for suspicious patterns prior to any aggregation of the data units of the first file or the second file.
    • 公开了在系统安全方法中处理多级数据的方法和系统。 在一个实施例中,选择第一组和第二组资源以分别从第一文件和来自第二文件的数据单元反复地和独立地反转数据单元的有效载荷部分上的多个格式转换级别。 第一文件和第二文件分别与第一传输连接和第二传输连接相关联。 在完成上述反转操作时,分别对应于第一文件的数据单元和第二文件的数据单元的第一反向数据单元和第二反向数据单元的有效载荷部分被检查为可疑图案 在第一文件或第二文件的数据单元的任何聚合之前。
    • 5. 发明授权
    • Private cloud server and client architecture without utilizing a routing server
    • 私有云服务器和客户端架构,而不使用路由服务器
    • US09203807B2
    • 2015-12-01
    • US13229285
    • 2011-09-09
    • Ben Wei ChenChin-Tang YenShi-Ming Zhao
    • Ben Wei ChenChin-Tang YenShi-Ming Zhao
    • G06F7/04G06F15/16G06F17/30H04L29/06H04L29/08
    • H04L63/0272H04L29/06326H04L29/08306H04L63/029H04L63/08H04L67/10
    • A method and system for use with a public cloud network is disclosed, wherein the public cloud network includes at least one private cloud server and at least one smart client device in communication therewith. The method and system comprise setting up the at least one private cloud server and the at least one smart client device in a client server relationship. The at least one private cloud server includes a message box associated therewith. The first message box is located in the public network. The at least one smart client includes a second message box associated therewith. The second message box is located on the public network. The method includes passing session based message information between the at least one private cloud server and the at least one smart client device via the first message box and the second message box in a secure manner. The session base information is authenticated by the private cloud server and the at least one smart client device. The smart client device and the private cloud server can then communicate with each other after the session based information is authenticated.
    • 公开了一种用于公共云网络的方法和系统,其中公共云网络包括至少一个私有云服务器和与其通信的至少一个智能客户端设备。 该方法和系统包括以客户端服务器关系设置至少一个私有云服务器和至少一个智能客户端设备。 所述至少一个私有云服务器包括与其相关联的消息框。 第一个消息框位于公共网络中。 至少一个智能客户端包括与其相关联的第二消息框。 第二个消息框位于公共网络上。 该方法包括经由第一消息框和第二消息框以安全的方式在至少一个私有云服务器与至少一个智能客户端设备之间传送基于会话的消息信息。 会话基础信息由私有云服务器和至少一个智能客户端设备认证。 智能客户端设备和私有云服务器可以在基于会话的信息被认证后相互通信。
    • 6. 发明授权
    • System security approaches using multiple processing units
    • 使用多个处理单元的系统安全方法
    • US07596809B2
    • 2009-09-29
    • US11078010
    • 2005-03-11
    • Shih-Wei ChienShi-Ming Zhao
    • Shih-Wei ChienShi-Ming Zhao
    • G06F21/00
    • H04L63/1408G06F21/552G06F21/563H04L63/1416H04L63/1425H04L63/145
    • A method and system for ensuring system security is disclosed. The method and system utilize a first processing unit to split a regular expression that corresponds to a number of patterns into sub-expressions and maintain the dependency relationships among the finite automata that correspond to the sub-expressions. Then, the method and system utilize a second processing unit to move the data units through these finite automata in a sequence that is based on the dependency relationships to identify the suspected data units. The suspected data units are the ones containing content that collectively matches one or more of the aforementioned patterns. Identification of the suspected data units is based on the merged results of the finite automata.
    • 公开了一种确保系统安全的方法和系统。 该方法和系统利用第一处理单元将对应于多个模式的正则表达式分解为子表达式并维持与子表达式对应的有限自动机之间的依赖关系。 然后,该方法和系统利用第二处理单元以基于依赖关系的顺序移动数据单元通过这些有限自动机,以识别可疑的数据单元。 可疑数据单元是包含与上述模式中的一个或多个集体匹配的内容的单元。 可疑数据单位的识别是基于有限自动机的合并结果。
    • 8. 发明申请
    • PRIVATE CLOUD SERVER AND CLIENT ARCHITECTURE WITHOUT UTILIZING A ROUTING SERVER
    • 私有云服务器和客户端架构,不使用路由服务器
    • US20130067550A1
    • 2013-03-14
    • US13229285
    • 2011-09-09
    • Ben Wei CHENChin-Tang YENShi-Ming Zhao
    • Ben Wei CHENChin-Tang YENShi-Ming Zhao
    • G06F21/20
    • H04L63/0272H04L29/06326H04L29/08306H04L63/029H04L63/08H04L67/10
    • A method and system for use with a public cloud network is disclosed, wherein the public cloud network includes at least one private cloud server and at least one smart client device in communication therewith. The method and system comprise setting up the at least one private cloud server and the at least one smart client device in a client server relationship. The at least one private cloud server includes a message box associated therewith. The first message box is located in the public network. The at least one smart client includes a second message box associated therewith. The second message box is located on the public network. The method includes passing session based message information between the at least one private cloud server and the at least one smart client device via the first message box and the second message box in a secure manner. The session base information is authenticated by the private cloud server and the at least one smart client device. The smart client device and the private cloud server can then communicate with each other after the session based information is authenticated.
    • 公开了一种用于公共云网络的方法和系统,其中公共云网络包括至少一个私有云服务器和与其通信的至少一个智能客户端设备。 该方法和系统包括以客户端服务器关系设置至少一个私有云服务器和至少一个智能客户端设备。 所述至少一个私有云服务器包括与其相关联的消息框。 第一个消息框位于公共网络中。 至少一个智能客户端包括与其相关联的第二消息框。 第二个消息框位于公共网络上。 该方法包括经由第一消息框和第二消息框以安全的方式在至少一个私有云服务器与至少一个智能客户端设备之间传送基于会话的消息信息。 会话基础信息由私有云服务器和至少一个智能客户端设备认证。 智能客户端设备和私有云服务器可以在基于会话的信息被认证后相互通信。