会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Dynamic socket waveform
    • 动态套接字波形
    • US07733839B1
    • 2010-06-08
    • US11338233
    • 2006-01-24
    • Robert J. FrankKarl F. HoechGunther B. FrankCarlos J. Chavez
    • Robert J. FrankKarl F. HoechGunther B. FrankCarlos J. Chavez
    • H04J1/00
    • H04L5/0005H04L5/0037H04L5/008H04W84/18
    • A system capable of operation with dynamic sockets includes a plurality of communications devices. Each of the plurality of communications devices includes high band channel radio resources capable of communications at 900-2800 MHz and socket radio resources capable of communications at 30-1000 MHz. The high band channel radio resources and the socket radio resources are significantly separated in frequency so that the high band channel radio resources and the socket radio resources are suitable for concurrent operation with no interference and minimal isolation, co-site problems to solve in each of the plurality of communications devices. The plurality of communications devices are connected to a unifying mesh network by the high band channel radio resources. The unifying mesh network is suitable for allowing the plurality of communications devices to communicate with one another. When data needs to be transferred among a group of communications devices, a dynamic socket connection is negotiated on the unifying mesh network and is then formed with the socket radio resources. The dynamic socket formation is suitable for allowing the unifying mesh network to offload continuous receiver-directed or multicast traffic from the unifying mesh network channel and to free up public ad hoc communications bandwidth of the unifying mesh network.
    • 能够与动态插座一起操作的系统包括多个通信设备。 多个通信设备中的每一个包括能够在900-2800MHz通信的高频带信道无线电资源和能够以30-1000MHz通信的插座无线电资源。 高频信道无线电资源和套接字无线电资源在频率上显着分开,使得高频带信道无线电资源和套接字无线电资源适合并行操作,无干扰和最小隔离,每个节点中要解决的协同问题 多个通信设备。 多个通信设备通过高频带信道无线电资源连接到统一网状网络。 统一网状网络适于允许多个通信设备彼此通信。 当需要在一组通信设备之间传送数据时,在统一网状网络上协商动态套接字连接,然后形成套接字无线电资源。 动态套接字形成适合于允许统一网状网络从统一网状网络信道卸载连续的接收机导向或组播业务,并释放统一网状网络的公共自组织通信带宽。
    • 6. 发明授权
    • System and method for preventing a computing device from obtaining unauthorized access to a secure network or trusted computing environment
    • 用于防止计算设备获得对安全网络或可信计算环境的未经授权访问的系统和方法
    • US09059853B1
    • 2015-06-16
    • US13402278
    • 2012-02-22
    • Mark A. BortzJames N. PottsGregory W. RiceKarl F. Hoech
    • Mark A. BortzJames N. PottsGregory W. RiceKarl F. Hoech
    • H04L29/06H04L9/32H04L29/12G06F21/00
    • H04L9/32G06F21/00H04L9/3234H04L9/3247H04L67/2809H04L69/22
    • A system for preventing a computing device from obtaining unauthorized access to a secure network includes a client agent operably connected to the computing device configured to intercept network traffic information from applications running on the computing device and transmit a network request including application information and the network traffic information. A network token broker operably connected to the network client agent contains a database of application information. The network token broker is configured to cooperate with the network client agent for i) verifying whether the network request should be granted access to the secure network, and ii) cryptographically signing the intercepted network traffic information with a network authorization token, to authorize network access for the intercepted network traffic information. A guard system is configured to inspect the network traffic information from the computing device and reject any traffic information not signed with the network authorization token.
    • 用于防止计算设备获得对安全网络的未经授权的访问的系统包括可操作地连接到所述计算设备的客户端代理,被配置为从在所述计算设备上运行的应用截取网络流量信息,并且发送包括应用信息和所述网络流量的网络请求 信息。 可操作地连接到网络客户端代理的网络令牌代理包含应用信息的数据库。 网络令牌代理被配置为与网络客户端代理协作,以便i)验证网络请求是否应被授权访问安全网络,以及ii)使用网络授权令牌密码地签名拦截的网络流量信息,以授权网络访问 用于拦截网络流量信息。 防护系统被配置为检查来自计算设备的网络业务信息,并且拒绝没有使用网络授权令牌签名的任何业务信息。
    • 7. 发明授权
    • System and method for protecting certificate applications using a hardened proxy
    • 使用强化代理保护证书申请的系统和方法
    • US08661246B1
    • 2014-02-25
    • US13442061
    • 2012-04-09
    • Karl F. HoechJames N. PottsGregory W. RiceMark A. Bortz
    • Karl F. HoechJames N. PottsGregory W. RiceMark A. Bortz
    • H04L29/06H04L9/32G06F11/00G06F15/16
    • H04L9/3247H04L9/3263H04L63/02H04L63/0807H04L63/10H04L63/12
    • A system for preventing computer software from communicating from a user computer in a network to untrusted remote computers. A host-based credential management agent is operably connected to a user computer for intercepting network traffic information from the user computer and transmitting a network request including credentials of the remote computer and the network traffic information. A trusted credential database contains information identifying trusted entities and corresponding cryptographic certificates. A server cooperates with the management agent for i) verifying whether the user computer in the network request should have network access, and ii) cryptographically signing the intercepted network traffic information with an authorization server key, to authorize network access for the intercepted information. A firewall is operably connected to the user computer and the authorization server. It is configured to inspect the traffic information from the user computer and reject any traffic information not signed with the key.
    • 一种用于防止计算机软件从网络中的用户计算机与不可信远程计算机进行通信的系统。 基于主机的凭证管理代理可操作地连接到用户计算机,用于从用户计算机拦截网络流量信息,并发送包括远程计算机的凭证和网络交通信息的网络请求。 受信任的凭证数据库包含标识可信实体和相应加密证书的信息。 服务器与管理代理进行协作,以便i)验证网络请求中的用户计算机是否应具有网络访问,以及ii)使用授权服务器密钥加密地对被截获的网络流量信息进行签名,以授权所拦截的信息的网络访问。 防火墙可操作地连接到用户计算机和授权服务器。 它配置为检查来自用户计算机的交通信息,并拒绝没有使用密钥签名的任何交通信息。
    • 8. 发明授权
    • System and method for preventing computer malware from exfiltrating data from a user computer in a network via the internet
    • 用于防止计算机恶意软件通过因特网从网络中的用户计算机中渗出数据的系统和方法
    • US08631244B1
    • 2014-01-14
    • US13207651
    • 2011-08-11
    • James N. PottsSung J. KimJulianne R. CrosmerKarl F. Hoech
    • James N. PottsSung J. KimJulianne R. CrosmerKarl F. Hoech
    • H04L29/06
    • H04L67/02H04L63/101H04L63/123H04L63/1441
    • A system for preventing computer malware from exfiltrating data from a user computer in a network via the internet. A host-based network process monitor intercepts network traffic information from the user computer and transmits a network request including user and application information including the network traffic information. An authorization server cooperates with the host-based network process monitor for i) verifying whether the user and process in the network request should have network access, and ii) cryptographically signing the intercepted network traffic information with an authorization server key, to authorize network access for the intercepted network traffic information. A firewall system is operably connected to the user computer and the authorization server configured to inspect the network traffic information from the user computer and reject any traffic information not signed with the authorization server key.
    • 一种用于防止计算机恶意软件经由因特网从网络中的用户计算机中渗出数据的系统。 基于主机的网络进程监视器拦截来自用户计算机的网络流量信息,并发送包括用户的网络请求和包括网络流量信息的应用信息。 授权服务器与基于主机的网络进程监视器协作,i)验证网络请求中的用户和进程是否应具有网络访问,以及ii)使用授权服务器密钥加密地对被拦截的网络流量信息进行签名,以授权网络访问 用于拦截网络流量信息。 防火墙系统可操作地连接到用户计算机,授权服务器被配置为检查来自用户计算机的网络业务信息,并且拒绝没有用授权服务器密钥签名的任何业务信息。