会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Methods and apparatus to enhance security in residential networks
    • 提高住宅网络安全的方法和设备
    • US08844018B2
    • 2014-09-23
    • US12338614
    • 2008-12-18
    • Thusitha JayawardenaGustavo De Los ReyesGang Xu
    • Thusitha JayawardenaGustavo De Los ReyesGang Xu
    • G06F17/00H04L29/08
    • H04L67/2814H04L63/0227
    • Example methods and apparatus to enhance security in residential networks and residential gateways are disclosed. A disclosed example apparatus includes a transceiver to receive an Internet protocol (IP) packet, a first packet processing module associated with a protected IP address, the first packet processing module to be communicatively coupled to a first network device, a second packet processing module associated with a public IP address, the second packet processing module to be communicatively coupled to a second network device, and a packet diverter to route the received IP packet to the first packet processing module when the IP packet contains the protected IP address and to route the IP packet to the second packet processing module when the IP packet does not contain the protected IP address.
    • 公开了增强住宅网络和住宅网关安全性的示例方法和装置。 所公开的示例性设备包括:收发器,用于接收因特网协议(IP)分组;与受保护的IP地址相关联的第一分组处理模块;第一分组处理模块,用于通信地耦合到第一网络设备;第二分组处理模块, 具有公共IP地址,所述第二分组处理模块通信地耦合到第二网络设备,以及分组转发器,以在IP分组包含受保护的IP地址时将接收的IP分组路由到第一分组处理模块,并且路由 当IP包不包含受保护的IP地址时,IP包到第二包处理模块。
    • 6. 发明授权
    • Method and system for execution monitor-based trusted computing
    • 用于基于执行监视器的可信计算的方法和系统
    • US08332632B2
    • 2012-12-11
    • US13084614
    • 2011-04-12
    • Liviu IftodeGang Xu
    • Liviu IftodeGang Xu
    • H04L29/06
    • G06F21/52G06F21/575G06F2221/2103
    • A system and method to ensure trustworthiness of a remote service provided by a service provider. The method includes monitoring runtime dependencies invoked during execution of a service transaction associated with the remote service, the service transaction being requested by a service requester. The method further includes determining whether a deviation exists between the runtime dependencies and a trusted list of dependencies associated with the remote service. The method also includes blocking execution of the service transaction based on determining that the deviation between the runtime dependencies and the trusted list of dependencies exists.
    • 一种确保服务提供商提供的远程服务的可信赖性的系统和方法。 该方法包括监视在与远程服务相关联的服务事务的执行期间调用的运行时依赖性,服务请求者请求服务事务。 该方法还包括确定运行时依赖性之间是否存在偏差以及与远程服务相关联的依赖关系的受信任列表。 该方法还包括基于确定运行时依赖关系和可信依赖关系列表之间的偏差存在而阻止服务事务的执行。
    • 7. 发明申请
    • Malware Detection for SMS/MMS Based Attacks
    • 基于SMS / MMS的攻击的恶意软件检测
    • US20120151588A1
    • 2012-06-14
    • US12964015
    • 2010-12-09
    • Wei WangGang Xu
    • Wei WangGang Xu
    • G06F21/00
    • G06F21/56G06F21/554G06F2221/2123H04L51/12H04L51/38H04L63/1491H04W12/12
    • Devices, systems, and methods are disclosed which utilize lightweight agents on a mobile device to detect message-based attacks. In exemplary configurations, the lightweight agents are included as contacts on the mobile device addressed to an agent server on a network. A malware onboard the mobile device, intending to propagate, unknowingly addresses the lightweight agents, sending messages to the agent server. The agent server analyzes the messages received from the mobile device of the deployed lightweight agents. The agent server then generates attack signatures for the malware. Using malware propagation models, the system estimates how many active mobile devices are infected as well as the total number of infected mobile devices in the network. By understanding the malware propagation, the service provider can decide how to deploy a mitigation plan on crucial locations. In further configurations, the mechanism may be used to detect message and email attacks on other devices.
    • 公开了在移动设备上利用轻量级代理来检测基于消息的攻击的设备,系统和方法。 在示例性配置中,轻量级代理作为联系人被包括在寻址到网络上的代理服务器的移动设备上。 移动设备上的恶意软件,意图传播,不知不觉地解决轻量级代理,向代理服务器发送消息。 代理服务器分析从部署的轻量级代理的移动设备接收的消息。 代理服务器然后生成恶意软件的攻击签名。 使用恶意软件传播模型,系统估计有多少活跃的移动设备被感染,以及网络中受感染的移动设备的总数。 通过了解恶意软件传播,服务提供商可以决定如何在关键位置部署缓解计划。 在进一步的配置中,该机制可以用于检测对其他设备的消息和电子邮件攻击。
    • 8. 发明申请
    • Devices, Systems, and Methods for Detecting Proximity-Based Mobile Malware Propagation
    • 用于检测基于邻近的移动恶意软件传播的设备,系统和方法
    • US20120151587A1
    • 2012-06-14
    • US12963617
    • 2010-12-08
    • Wei WangGang XuGustavo de los Reyes
    • Wei WangGang XuGustavo de los Reyes
    • G06F21/00
    • H04L63/145G06F21/00G06F21/564G06F2221/034G06F2221/2111H04L63/1416
    • Devices, systems, and methods are disclosed which leverage an agent that resides in a mobile communication device to detect Proximity based Mobile Malware Propagation (PMMP). The agent injects one or several trigger network connections in the candidate connection list. These connections appear as legitimate networks and devices. However, the triggers connect to an agent server on a service provider's network. Essentially, the method is based on the assumption that malware lacks the intelligence to differentiate the trigger network connection from a normal one. Therefore, by attempting to connect through the trigger network connection, the malware reveals itself. The system helps collect the malware signature within a short period of time after the malware outbreak in local areas, and such attacks typically bypass network based security inspection in the network.
    • 公开了利用驻留在移动通信设备中的代理来检测基于接近度的移动恶意软件传播(PMMP)的设备,系统和方法。 代理在候选连接列表中注入一个或多个触发网络连接。 这些连接显示为合法的网络和设备。 但是,触发器连接到服务提供商网络上的代理服务器。 本质上,该方法是基于这样的假设:恶意软件缺乏将触发网络连接与正常触发网络连接区分开来的智能。 因此,通过尝试通过触发网络连接进行连接,恶意软件显示出来。 系统在本地恶意软件爆发之后的短时间内帮助收集恶意软件签名,这种攻击通常会绕过网络中的网络安全检查。
    • 10. 发明申请
    • INTERFEROMETRIC OPTICAL MODULATOR WITH BROADBAND REFLECTION CHARACTERISTICS
    • 具有宽带反射特性的干涉光学调制器
    • US20120075269A1
    • 2012-03-29
    • US13308430
    • 2011-11-30
    • Gang Xu
    • Gang Xu
    • G09G3/34B05D5/06B05D1/36G06F3/038G02B26/00B82Y20/00
    • G02B26/001B81B5/00G02B5/0858G06T1/20
    • An optical device suitable for forming a pixel in a video display. The optical device includes a first layer having a first refractive index; a second layer over the first layer, the second layer having a second refractive index less than the first refractive index; and a third layer over the second layer, the third layer having a third refractive index larger than the second refractive index; and a fourth layer that is at least partially optically absorptive, wherein the optical stack and the fourth layer are a first distance from one another when the device is in a first state and are a second distance from one another when the device is in a second state, the first distance different from the second distance.
    • 适用于在视频显示器中形成像素的光学装置。 光学装置包括具有第一折射率的第一层; 在第一层上的第二层,第二层具有小于第一折射率的第二折射率; 以及在所述第二层上的第三层,所述第三层具有大于所述第二折射率的第三折射率; 以及至少部分光学吸收的第四层,其中当所述装置处于第一状态时,所述光学叠层和所述第四层是彼此的第一距离,并且当所述装置处于第二层时,所述第二层距离为第二距离 状态,第一距离与第二距离不同。