会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method for measuring similarity of diverse binary objects comprising bit patterns
    • 用于测量包含位模式的不同二进制对象的相似度的方法
    • US20120023112A1
    • 2012-01-26
    • US12839307
    • 2010-07-20
    • ZACHARY LEVOWKEVIN CHANG
    • ZACHARY LEVOWKEVIN CHANG
    • G06F17/30G06F12/02
    • G06F17/30386G06F21/564H04L9/3247
    • An apparatus, system, and method for measuring the similarity of diverse binary objects, such as files, is disclosed. The method comprises determining a plurality of digital signatures in each of a plurality of dissimilar objects, for each digital signature, accessing a location in a store which has object identifiers for each object which also exhibits at least one instance of the digital signature, writing into the store the object identifiers of all the objects which have the corresponding pattern and the number of times the pattern is found, and making a list of all the objects which share a pattern found in each object. Analyzing the list determines the degree of similarity of a particular object with each of a plurality of diverse binary objects.
    • 公开了一种用于测量诸如文件之类的各种二进制对象的相似度的装置,系统和方法。 该方法包括:对于每个数字签名,确定多个不同对象中的每一个中的多个数字签名,访问存储中存在的位置,该存储器中的每个对象的对象标识符还具有数字签名的至少一个实例,写入 存储具有相应模式的所有对象的对象标识符和找到模式的次数,并且创建在每个对象中共享一个模式的所有对象的列表。 分析列表确定特定对象与多个不同二进制对象中的每一个的相似度。
    • 4. 发明申请
    • FACILITATING TRANSMISSION OF EMAIL BY CHECKING EMAIL PARAMETERS WITH A DATABASE OF WELL BEHAVED SENDERS
    • 通过检查电子邮件参数与电子邮件的数据库来完善电子邮件的传输
    • US20110022670A1
    • 2011-01-27
    • US12854871
    • 2010-08-11
    • DEAN DRAKOZACHARY LEVOW
    • DEAN DRAKOZACHARY LEVOW
    • G06F15/16
    • H04L51/28G06Q10/00H04L51/00H04L51/12
    • Facilitating email transmission by extracting email parameters, requesting data in the form of a dns query, and receiving a sender reputation as an IP address. Querying a database by sending a plurality of arguments concatenated to a dns request and receiving an IP address in reply. Operating a remote database as a dns server, receiving queries as domains and transmitting replies in the format of IPv4 or IPv6 addresses. Filtering email by querying a database with email parameters comprising an IP address and a domain of an email sender which may be extracted from an email header in the HELO, EHLO, MAIL FROM, or RETURN PATH. The smtp session is continued, modified or interrupted according to the result of the query submitted to a database operating as a dns server.
    • 通过提取电子邮件参数,以dns查询形式请求数据,并接收发件人信誉作为IP地址,促进电子邮件传输。 通过发送连接到dns请求的多个参数并接收回复的IP地址来查询数据库。 操作远程数据库作为dns服务器,接收查询作为域,并以IPv4或IPv6地址的格式发送回复。 通过使用电子邮件参数查询数据库来过滤电子邮件,该参数包括可以从HELO,EHLO,MAIL FROM或RETURN PATH中的电子邮件头中提取的IP地址和电子邮件发件人的域。 smtp会话根据提交给作为dns服务器运行的数据库的查询结果继续,修改或中断。
    • 7. 发明申请
    • TANDEM ENCRYPTION CONNECTIONS TO PROVIDE NETWORK TRAFFIC SECURITY METHOD AND APPARATUS
    • TANDEM加密连接提供网络交通安全方法和设备
    • US20100146260A1
    • 2010-06-10
    • US12608908
    • 2009-10-29
    • ZACHARY LEVOWDEAN DRAKO
    • ZACHARY LEVOWDEAN DRAKO
    • H04L29/06
    • H04L63/0245H04L63/0281H04L63/0464H04L63/10
    • Security measures are applied to encrypted data exchanges by enabling content decryption, rule application, and content re-encryption at a network location. A certificate, self-signed or authenticated by an official Certificate Authority is obtained for and installed within the secure proxy apparatus. A link to a secure page is replaced with a link to a page having a fully qualified domain name of the proxy apparatus as the suffix. An encrypted session between the client is established between the client and the proxy apparatus without deceit in the later case. A first encryption-enabled connection is established from the first node to a content filter, while a second encryption-enabled connection is established from the content filter to the second node. Following decryption, a determination is made as to whether the content includes Undesired Data. Restricted material is blocked, while unrestricted material is re-encrypted and delivered to the destination node. For a self-signed certificate, the destination node comprises a private security system-signed root certificate installed in the destination node's Trusted Root Certification Authorities certificate store. In another aspect of the invention, at least one of encrypted Instant Messages, e-mail messages and web pages are decrypted and recorded at a location between sources and destinations of the transmissions. The look and feel is maintained of a single encrypted link between the requestor and the external source by the inventive use of a wildcard certificate within the network local to the requestor.
    • 通过在网络位置启用内容解密,规则应用和内容重新加密,将安全措施应用于加密数据交换。 获得官方认证机构自行签名或认证的证书,并安装在安全代理设备内。 指向安全页面的链接被替换为具有作为后缀的代理设备的完全限定域名的页面的链接。 在客户端和代理设备之间建立客户端之间的加密会话,而在后面的情况下不会被欺骗。 建立从第一节点到内容过滤器的第一加密使能连接,而从内容过滤器建立到第二节点的第二加密使能连接。 在解密之后,确定内容是否包括不期望的数据。 限制材料被阻止,而不受限制的材料被重新加密并传送到目的地节点。 对于自签名证书,目标节点包括安装在目标节点的受信任根证书颁发机构证书存储中的专用安全系统签名的根证书。 在本发明的另一方面,加密的即时消息,电子邮件消息和网页中的至少一个在传输的源和目的地之间的位置被解密和记录。 通过创造性地在请求者本地的网络中使用通配符证书,在请求者和外部源之间维护单个加密链接的外观和感觉。
    • 8. 发明申请
    • FACILITATING TRANSMISSION OF EMAIL BY CHECKING EMAIL PARAMETERS WITH A DATABASE OF WELL BEHAVED SENDERS
    • 通过检查电子邮件参数与电子邮件的数据库来完善电子邮件的传输
    • US20100005146A1
    • 2010-01-07
    • US12167547
    • 2008-07-03
    • DEAN DRAKOZACHARY LEVOW
    • DEAN DRAKOZACHARY LEVOW
    • G06F17/30G06F15/16
    • H04L51/28G06Q10/00H04L51/00H04L51/12
    • Facilitating email transmission by extracting email parameters, requesting data in the form of a dns query, and receiving a sender reputation as an IP address. Querying a database by sending a plurality of arguments concatenated to a dns request and receiving an IP address in reply. Operating a remote database as a dns server, receiving queries as domains and transmitting replies in the format of IPv4 or IPv6 addresses. Filtering email by querying a database with email parameters comprising an IP address and a domain of an email sender which may be extracted from an email header in the HELO, EHLO, MAIL FROM, or RETURN PATH. The smtp session is continued, modified or interrupted according to the result of the query submitted to a database operating as a dns server.
    • 通过提取电子邮件参数,以dns查询形式请求数据,并接收发件人信誉作为IP地址,促进电子邮件传输。 通过发送连接到dns请求的多个参数并接收回复的IP地址来查询数据库。 操作远程数据库作为dns服务器,接收查询作为域,并以IPv4或IPv6地址的格式发送回复。 通过使用电子邮件参数查询数据库来过滤电子邮件,该参数包括可以从HELO,EHLO,MAIL FROM或RETURN PATH中的电子邮件头中提取的IP地址和电子邮件发件人的域。 smtp会话根据提交给作为dns服务器运行的数据库的查询结果继续,修改或中断。
    • 10. 发明申请
    • CLOUD MESSAGE TRANSFER APPARATUS TO REDUCE NON-DELIVERY REPORTS
    • 云消息传输设备,以减少非交付报告
    • US20120158867A1
    • 2012-06-21
    • US12973727
    • 2010-12-20
    • ZACHARY LEVOW
    • ZACHARY LEVOW
    • G06F15/16
    • H04L51/30
    • Duplicate deliveries of email messages are prevented when a transient failure prevents delivery to some of a plurality of intended recipients but delivery to an other one or more of the intended recipients is successful. After receiving a list of recipients, an email body, and an “end of data” sequence, but prior to responding to the “end of data” sequence, an email server determines a transient failure reply code when any one of the address mailboxes of intended recipients is not available. A message-memorandum, such as the globally unique message-id and the address of one or more successful recipients is stored into a memorandum store. A subsequent transmission of the corresponding message will only be delivered to recipients who have not previously received it. Using this invention, the receiving/relay system would persistently track which recipients were allowed or refused by some unique characteristic of the message, such as internet message ID or a checksum of the distinct portions of the message/envelope that are unlikely to change (e.g. sender, recipients, body). Once a message has been identified as one that has been previously partially deferred, the recipients that were previously allowed would be ignored and delivery would be attempted only to the recipients that had not previously been allowed.
    • 当瞬时故障阻止传递到多个预期接收者中的一些时,防止传送电子邮件的重复传递,而传送到其他一个或多个预期接收者是成功的。 在收到收件人列表,电子邮件正文和“数据结束”序列之后,但是在响应“数据结束”序列之前,电子邮件服务器确定当任何一个地址邮箱 预期收件人不可用。 消息备忘录(如全球唯一的消息ID和一个或多个成功的收件人的地址)存储在备忘录存储中。 相应消息的后续传输将仅被传递给以前没有接收到的消息的接收者。 使用本发明,接收/中继系统将持续地跟踪哪些接收者被消息的某些独特特征所允许或拒绝,诸如互联网消息ID或不太可能改变的消息/信封的不同部分的校验和(例如, 发件人,收件人,正文)。 一旦将消息确定为先前被部分推迟的消息,则先前允许的收件人将被忽略,并且只会向先前未被允许的收件人进行传递。