会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • System for restricting data access
    • 用于限制数据访问的系统
    • US08042157B2
    • 2011-10-18
    • US11465535
    • 2006-08-18
    • Peter BennettAndrew Dellow
    • Peter BennettAndrew Dellow
    • H04L29/00
    • H04N21/443H04H60/23H04H60/80
    • A filter is arranged to selectively block or allow a data access command from an initiator according to whether the initiator is secure or insecure and whether a data source or destination being accessed is privileged or unprivileged. The data access command contains an identification of the initiator from which the data access command originated and an identification of the data source or destination being accessed. The security filter compares the initiator identification and data source or destination identification contained within the data access command with a list of those initiators defined as secure and a list of those data sources or destinations which are defined as unprivileged. The filter then blocks or allows the data access command signal according to a set of rules.
    • 布置过滤器以根据启动器是安全的还是不安全的以及被访问的数据源或目的地是特权还是非特权来选择性地阻止或允许来自发起者的数据访问命令。 数据访问命令包含发起数据访问命令的启动器的标识以及所访问的数据源或目的地的标识。 安全过滤器将包含在数据访问命令中的启动器标识和数据源或目的地标识与定义为安全的那些启动器的列表以及被定义为无特权的那些数据源或目的地的列表进行比较。 然后,滤波器根据一组规则阻止或允许数据访问命令信号。
    • 6. 发明授权
    • Method for controlling services
    • 控制服务的方法
    • US07890628B2
    • 2011-02-15
    • US10913793
    • 2004-08-06
    • Julian Marcus WilsonSteven Nicholas HaydockBrendan O'Connor
    • Julian Marcus WilsonSteven Nicholas HaydockBrendan O'Connor
    • G06F15/173
    • H04L67/16H04L67/02H04L67/10H04L67/12H04L69/329
    • A method and apparatus are provided for controlling services provided at a first electronic device at a second electronic device. A plurality of electronic devices connected to a network provide services in the form of providing data to the network, or allowing the data to be manipulated. Each service is represented as a manipulable data object created at the device providing the service. Each object contains sufficient information to allow the service the object represents to be controlled. The objects are transmitted over the network and are stored in an object list maintained by a master device. Any compatible device may then retrieve an object from the object list and use the information contained in it to fully control the service.
    • 提供了一种用于控制在第二电子设备处提供在第一电子设备处的服务的方法和装置。 连接到网络的多个电子设备以向网络提供数据或允许数据被操纵的形式提供服务。 每个服务都表示为在提供服务的设备上创建的可操纵的数据对象。 每个对象包含足够的信息来允许对象表示的服务被控制。 对象通过网络传输并存储在由主设备维护的对象列表中。 任何兼容设备然后可以从对象列表中检索对象,并使用其中包含的信息来完全控制服务。
    • 7. 发明申请
    • ROUTING OF DATA STREAMS
    • 数据流的路由
    • US20100290466A1
    • 2010-11-18
    • US12781118
    • 2010-05-17
    • Matt Morris
    • Matt Morris
    • H04L12/56
    • H04L49/25H04L49/103
    • The routing of data streams is discussed, and particularly routing one or more incoming streams to one or more output destination ports. The ability to merge incoming streams is discussed so that several low bit rate input packet streams can be merged into a higher bit rate output stream. An assignment data structure identifies for each input stream the or each destination to which it is to be routed, and a packet allocation data structure holds information about the packets and information about the destination of the packets to allow a memory holding the packets to be controlled accordingly.
    • 讨论数据流的路由,特别是将一个或多个输入流路由到一个或多个输出目的地端口。 讨论合并输入流的能力,使得几个低比特率输入分组流可以被合并到更高比特率的输出流中。 分配数据结构为每个输入流标识其要路由的每个目的地,并且分组分配数据结构保存关于分组的信息和关于分组的目的地的信息,以允许控制分组的存储器 相应地。
    • 10. 发明授权
    • Memory security device for flexible software environment
    • 内存安全设备灵活的软件环境
    • US07624442B2
    • 2009-11-24
    • US10817148
    • 2004-04-02
    • Andrew DellowPeter Bennett
    • Andrew DellowPeter Bennett
    • G06F11/00
    • G06F21/72G06F12/1441G06F21/57G06F2221/2105
    • A semiconductor integrated circuit includes a processor for executing application code from a memory and a verifier processor arranged to receive the application code via the same internal bus as the processor. The verifier processor performs a verification function to check that the application code is authentic. The verifier processor runs autonomously and cannot be spoofed as it receives the application code via the same internal bus as the main processor. An additional instruction monitor checks the code instructions from the CPU and also impairs the operation of the circuit unless the address of code requested is in a given range. The code is in the form of a linked list and the range is derived as a linked list table during a first check.
    • 半导体集成电路包括用于从存储器执行应用代码的处理器和被布置为经由与处理器相同的内部总线接收应用代码的验证器处理器。 验证者处理器执行验证功能以检查应用代码是否可信。 验证者处理器自动运行,并且不能通过与主处理器相同的内部总线接收应用代码而被欺骗。 附加的指令监视器检查来自CPU的代码指令,并且还损害电路的操作,除非所请求的代码的地址在给定的范围内。 代码是链表的形式,并且在第一次检查期间将该范围派生为链表。