会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Efficient detection of relay node
    • 中继节点的有效检测
    • US07986636B2
    • 2011-07-26
    • US12268395
    • 2008-11-10
    • Baris CoskunNasir Memon
    • Baris CoskunNasir Memon
    • H04L12/28
    • H04L41/12H04L43/12
    • Whether or not a node is a relay node may be determined by, for each of a plurality of active flows, assigning a random number to the flow, wherein each of the random numbers is drawn from a distribution. Then, for each of a plurality of time slots, any incoming flows to the node and any outgoing flows from the node may be determined, random numbers assigned to any active flow of the incoming flows may be summed to generate a first sum, random numbers assigned to any active outgoing flows may be summed to generating a second sum, and the first sum may be multiplied with the second sum to generate a product associated with the time slot. The products over the plurality of time slots may then be summed to obtain a summed product. This may be repeated, reassigning random values to each of the plurality of flows, thereby obtaining a plurality of summed products. A variance of the plurality of summed products may be determined and compared with a threshold to obtain a comparison result. Whether or not the node is a relay node may then be determined using the comparison result. Execution of a relay node protection policy may be controlled using the determination of whether or not the node is a relay node.
    • 对于多个活动流中的每一个,可以通过为流分配随机数来确定节点是否是中继节点,其中每个随机数字从分布中抽出。 然后,对于多个时隙中的每个时隙,可以确定到节点的任何进入流和来自节点的任何输出流,可以将分配给输入流的任何活动流的随机数相加以生成第一和,随机数 分配给任何活动输出流的信号可以被相加以产生第二和,并且第一和可以与第二和相乘以生成与时隙相关联的乘积。 然后可以将多个时隙中的产品相加以获得相加的乘积。 这可以重复,将随机值重新分配给多个流中的每一个,从而获得多个相加的乘积。 可以确定多个相加产物的方差,并将其与阈值进行比较以获得比较结果。 然后可以使用比较结果来确定节点是否是中继节点。 可以使用确定节点是否是中继节点来控制中继节点保护策略的执行。
    • 5. 发明授权
    • Mobile malicious software mitigation
    • 移动恶意软件缓解
    • US08695095B2
    • 2014-04-08
    • US13045916
    • 2011-03-11
    • Arati BaligaBaris CoskunChristopher Van Wart
    • Arati BaligaBaris CoskunChristopher Van Wart
    • H04L29/06G06F15/16
    • G06F21/568H04L2463/144H04W12/12
    • Mitigation of malicious software in wireless networks and/or on mobile devices is provided. A mobile malicious software mitigation component is provided that obtains an internet protocol address that is exhibiting malicious software behavior, a profile of the malicious software behavior, and a time of the malicious software behavior. The malicious software mitigation component can determine an identity of a mobile device that was assigned the internet protocol address during the time it was exhibiting malicious software behavior, and transmit the profile to the mobile device. In addition, the malicious software mitigation component determine if the duration of the assignment of the internet protocol address to the mobile device is sufficient for positive identification.
    • 提供了无线网络和/或移动设备上恶意软件的缓解。 提供了一种移动恶意软件缓解组件,其获得呈现恶意软件行为的互联网协议地址,恶意软件行为的简档以及恶意软件行为的时间。 恶意软件缓解组件可以确定在其呈现恶意软件行为时分配了因特网协议地址的移动设备的身份,并将该配置文件发送到移动设备。 此外,恶意软件缓解组件确定对于移动设备的互联网协议地址的分配持续时间是否足以进行肯定识别。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR IDENTIFYING MEMBERS OF A PEER-TO-PEER BOTNET
    • 用于识别对等网络的成员的方法和装置
    • US20110179164A1
    • 2011-07-21
    • US12986573
    • 2011-01-07
    • Nasir MemonBaris Coskun
    • Nasir MemonBaris Coskun
    • G06F15/173
    • H04L63/1441H04L63/1433H04L67/104H04L67/1057
    • A peer-to-peer (P2P) bot(s) in a network is identified using an already identified P2P bot. More specifically, such embodiments may facilitate determining a candidate set of computers, which may be potential P2P bots, by identifying computers in a network that have a private mutual contact with a seed bot, which is a computer identified as a P2P bot, and identifying additional computers that have private mutual contacts with the identified computers. Further, a confidence level indicative of a certainty of a membership of each of the candidate computers in the P2P botnet is determined and responsive to a determination that the confidence level of the candidate computer exceeds a determined threshold confidence level, the candidate computer is identified as a P2P bot.
    • 使用已经识别的P2P bot来识别网络中的对等(P2P)机器人。 更具体地,这样的实施例可以通过识别网络中具有与被识别为P2P机器人的计算机的种子机器人的私有相互接触的计算机来识别可能是潜在的P2P机器人的候选的计算机集合,并且识别 与所识别的计算机具有私人相互联系的其他计算机。 此外,确定表示P2P僵尸网络中每个候选计算机的成员资格的确定性的置信水平,并且响应于候选计算机的置信水平超过确定的阈值置信水平的确定,候选计算机被识别为 一个P2P机器人
    • 8. 发明授权
    • Method and apparatus for identifying members of a peer-to-peer botnet
    • 用于识别对等僵尸网络成员的方法和装置
    • US09009299B2
    • 2015-04-14
    • US12986573
    • 2011-01-07
    • Nasir MemonBaris Coskun
    • Nasir MemonBaris Coskun
    • G06F15/173H04L29/06H04L29/08
    • H04L63/1441H04L63/1433H04L67/104H04L67/1057
    • A peer-to-peer (P2P) bot(s) in a network is identified using an already identified P2P bot. More specifically, such embodiments may facilitate determining a candidate set of computers, which may be potential P2P bots, by identifying computers in a network that have a private mutual contact with a seed bot, which is a computer identified as a P2P bot, and identifying additional computers that have private mutual contacts with the identified computers. Further, a confidence level indicative of a certainty of a membership of each of the candidate computers in the P2P botnet is determined and responsive to a determination that the confidence level of the candidate computer exceeds a determined threshold confidence level, the candidate computer is identified as a P2P bot.
    • 使用已经识别的P2P bot来识别网络中的对等(P2P)机器人。 更具体地,这样的实施例可以通过识别网络中具有与被识别为P2P机器人的计算机的种子机器人的私有相互接触的计算机来识别可能是潜在的P2P机器人的候选的计算机集合,并且识别 与所识别的计算机具有私人相互联系的其他计算机。 此外,确定表示P2P僵尸网络中每个候选计算机的成员资格的确定性的置信水平,并且响应于候选计算机的置信水平超过确定的阈值置信水平的确定,候选计算机被识别为 一个P2P机器人
    • 10. 发明申请
    • MOBILE MALICIOUS SOFTWARE MITIGATION
    • 移动恶意软件减轻
    • US20120233694A1
    • 2012-09-13
    • US13045916
    • 2011-03-11
    • Arati BaligaBaris CoskunChristopher Van Wart
    • Arati BaligaBaris CoskunChristopher Van Wart
    • G06F21/00
    • G06F21/568H04L2463/144H04W12/12
    • Mitigation of malicious software in wireless networks and/or on mobile devices is provided. A mobile malicious software mitigation component is provided that obtains an internet protocol address that is exhibiting malicious software behavior, a profile of the malicious software behavior, and a time of the malicious software behavior. The malicious software mitigation component can determine an identity of a mobile device that was assigned the internet protocol address during the time it was exhibiting malicious software behavior, and transmit the profile to the mobile device. In addition, the malicious software mitigation component determine if the duration of the assignment of the internet protocol address to the mobile device is sufficient for positive identification.
    • 提供了无线网络和/或移动设备上恶意软件的缓解。 提供了一种移动恶意软件缓解组件,其获得呈现恶意软件行为的互联网协议地址,恶意软件行为的简档以及恶意软件行为的时间。 恶意软件缓解组件可以确定在其呈现恶意软件行为时分配了因特网协议地址的移动设备的身份,并将该配置文件发送到移动设备。 此外,恶意软件缓解组件确定对于移动设备的互联网协议地址的分配持续时间是否足以进行肯定识别。