会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • SYSTEM AND METHOD FOR NETWORK CONGESTION CONTROL
    • 网络约束控制系统与方法
    • US20110261695A1
    • 2011-10-27
    • US12766661
    • 2010-04-23
    • Xiaoming ZhaoXinhua Ling
    • Xiaoming ZhaoXinhua Ling
    • H04L12/56
    • H04W28/10H04L47/12H04L47/125H04L47/14H04L47/2408H04L47/2441H04L47/28H04L47/29H04L47/38
    • A method for reducing congestion in a wireless communication network is presented. The method includes monitoring a congestion level of at least one network node of the network. When the congestion level is greater than a first threshold, the method includes initiating a first congestion control mechanism. When the congestion level is greater than a second threshold, the method includes initiating a second congestion control mechanism, the second threshold being greater than the first threshold. In some implementations, the first congestion control mechanism includes codec rate adaptation (CRA), and the second congestion control mechanism includes at least one of rejecting new service requests and dropping existing services. The method may include, after initiating the first congestion control mechanism, starting a timer and, when the timer reaches a pre-determined value and the congestion level is greater than the first threshold, initiating the second control mechanism.
    • 提出了一种减少无线通信网络拥塞的方法。 该方法包括监视网络的至少一个网络节点的拥塞级别。 当拥塞级别大于第一阈值时,该方法包括启动第一拥塞控制机制。 当拥塞级别大于第二阈值时,该方法包括启动第二拥塞控制机制,第二阈值大于第一阈值。 在一些实现中,第一拥塞控制机制包括编解码器速率适配(CRA),并且第二拥塞控制机制包括拒绝新服务请求和删除现有服务中的至少一个。 该方法可以在启动第一拥塞控制机制之后启动定时器,并且当定时器达到预定值并且拥塞级别大于第一阈值时,启动第二控制机制。
    • 6. 发明授权
    • Methods and apparatus for content fingerprinting for information leakage prevention
    • 内容指纹识别方法和设备,用于信息泄露预防
    • US08032757B1
    • 2011-10-04
    • US12122003
    • 2008-05-16
    • Xiaoming ZhaoGang ChenKan Dong
    • Xiaoming ZhaoGang ChenKan Dong
    • G06F21/00
    • G06F21/552G06F21/6272
    • Processes for fingerprinting a document and for preventing information leakage at a deployment point are disclosed. For fingerprinting a document, a sequence of hash values for a document is generated, a portion of said hash values to be selected as fingerprints for the document. A current window is positioned over a portion of the sequence of hash values. The hash values are examined starting from one end of the current window, and a first-encountered hash value that is 0 modulo P is selected to be a fingerprint for the current window. For information leakage prevention at a deployment point, a rolling hash calculation is performed on a target document, and a determination is made if a hash value is 0 modulo P. A first filter is applied if the hash value is 0 modulo P, and a second filter is otherwise applied. Other embodiments, aspects and features are also disclosed.
    • 公开了用于指纹文档和防止在部署点处的信息泄漏的过程。 为了对文档进行指纹识别,生成文档的散列值序列,所述散列值的一部分被选择为文档的指纹。 当前窗口位于哈希值序列的一部分上。 从当前窗口的一端开始检查哈希值,并且选择0模P的首次遇到的哈希值作为当前窗口的指纹。 为了在部署点进行信息泄露防止,对目标文件执行滚动哈希计算,并且确定散列值是否为0模P。如果散列值为0,则应用第一滤波器P,并且 否则应用第二滤波器。 还公开了其它实施例,方面和特征。
    • 7. 发明授权
    • Methods and apparatus for protecting computers against phishing attacks
    • 保护计算机免受网路钓鱼攻击的方法和设备
    • US07802298B1
    • 2010-09-21
    • US11502050
    • 2006-08-10
    • Paul HongXiaoming ZhaoGang Chen
    • Paul HongXiaoming ZhaoGang Chen
    • G08B23/00G06F12/14
    • H04L63/1441G06F21/51G06F21/554G06F2221/2119H04L63/1483
    • In one embodiment, a client computer is protected from phishing attacks using a sensitive state monitor and a phishing site detector. The sensitive state monitor may detect reception of a web page displayed in a web browser of the client computer. The sensitive state monitor may determine whether or not the web page is a sensitive web page, such as those used to receive user confidential information. When the sensitive state monitor determines that the web page is sensitive, the sensitive state monitor may ask the user to confirm that the web page is indeed sensitive. After user confirmation, the sensitive state monitor may invoke the phishing site detector, which may determine whether or not the website serving the web page is a phishing site.
    • 在一个实施例中,使用敏感状态监视器和网络钓鱼站点检测器来保护客户端计算机免受网络钓鱼攻击。 敏感状态监视器可以检测在客户端计算机的网络浏览器中显示的网页的接收。 敏感状态监视器可以确定网页是否是敏感网页,例如用于接收用户机密信息的网页。 当敏感状态监视器确定网页敏感时,敏感状态监视器可能会要求用户确认网页确实是敏感的。 用户确认后,敏感状态监视器可以调用网络钓鱼站点检测器,这可以确定服务网页的网站是否是网络钓鱼站点。
    • 10. 发明授权
    • Controlled sharing of media data that are retrievable over a public computer network
    • 通过公共计算机网络检索的媒体数据的受控共享
    • US08649515B1
    • 2014-02-11
    • US12702160
    • 2010-02-08
    • Xiaoming ZhaoGang Chen
    • Xiaoming ZhaoGang Chen
    • H04N7/167
    • H04N21/26606G06F21/6209G06F2221/2107H04N21/23103H04N21/2541
    • An owner of media data encrypts the media data using a session key. The session key is encrypted using a public key of a designated recipient of the media data. A key manager provides the encrypted session key to the recipient while the owner is sharing the media data with the recipient. The encrypted media data is published and accessed by the recipient over a public computer network. The encrypted session key and the encrypted media data are received in the recipient's computer, where the encrypted session key is decrypted into the session key using the recipient's private key and the encrypted media data is decrypted into the media data using the session key. When the owner is no longer sharing the media data with the recipient, the recipient is prevented from further receiving the encrypted session key from the key manager.
    • 媒体数据的所有者使用会话密钥加密媒体数据。 会话密钥使用媒体数据的指定接收者的公开密钥进行加密。 密钥管理器将所加密的会话密钥提供给收件人,而所有者与收件人共享媒体数据。 加密的媒体数据由接收者通过公共计算机网络发布和访问。 加密的会话密钥和加密的媒体数据在接收者的计算机中被接收,其中使用接收方的私人密钥将加密的会话密钥解密成会话密钥,并且使用会话密钥将加密的媒体数据解密成媒体数据。 当所有者不再与收件人共享媒体数据时,阻止接收者进一步从密钥管理器接收加密的会话密钥。