会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Cross-domain object models for securely sharing information between network security domains
    • 用于在网络安全域之间安全共享信息的跨域对象模型
    • US09191391B1
    • 2015-11-17
    • US14577741
    • 2014-12-19
    • Architecture Technology Corporation
    • Matthew A. Stillerman
    • G06F7/04H04L29/06G06F21/62
    • H04L63/20G06F21/606G06F21/6218H04L63/10
    • Techniques are described for controlling transfer of information in a secure manner across multiple network security domains. As described herein, cross-domain sharing may be facilitated by use of a common model that is shared by participants from the different network security domains. An example system is described in which a plurality of network domains comprises a respective set of client computing devices. A cross-domain object model specification specifies object classes for cross-domain objects accessible to the client computing devices. For each of the object classes, the cross-domain object model specification defines a plurality of data fields and specifies which of the data fields of the respective object class can be exposed to each of the respective network domains. A protected object repository positioned within each of the network domains stores an authorized portion of each of the cross-domain objects in accordance with the cross-domain object model specification.
    • 描述了用于以多个网络安全域中的安全方式控制信息传输的技术。 如本文所述,可以通过使用来自不同网络安全域的参与者共享的公共模型来促进跨域共享。 描述了示例系统,其中多个网络域包括相应的一组客户端计算设备。 跨域对象模型规范为客户端计算设备可访问的跨域对象指定对象类。 对于每个对象类,跨域对象模型规范定义多个数据字段,并且指定相应对象类的哪些数据字段可以暴露给相应网络域中的每一个。 位于每个网络域内​​的受保护对象存储库根据跨域对象模型规范存储每个跨域对象的授权部分。
    • 83. 发明申请
    • ADAPTIVE MULTICAST NETWORK COMMUNICATIONS
    • 自适应多媒体网络通信
    • US20150146603A1
    • 2015-05-28
    • US14216732
    • 2014-03-17
    • Architecture Technology Corporation
    • John WuNathan BahrMaher KaddouraRanga Ramanujan
    • H04L12/18
    • H04L12/185H04L12/1886H04L12/189H04L29/06455H04L61/2069H04W4/08
    • This disclosure is directed to techniques for communicating in an adaptive multicast network. In general, the disclosure is directed to communicating in an adaptive multicast network. This may be done by archiving, at a rendezvous point, multicast subscription information for terminal nodes in the adaptive multicast network, wherein the multicast subscription information comprises a dynamic list of receiver terminal nodes located within the adaptive multicast network that subscribe to particular multicast streams from one or more terminal nodes in the adaptive multicast network. A router receives a multicast stream from a sender terminal node. The router receives the multicast subscription information for the multicast stream sent by the sender terminal node from the rendezvous point. The router forwards the multicast stream to all receiver terminal nodes in the dynamic list of receiver terminal nodes indicated as subscribing to the multicast stream sent by the sender terminal node.
    • 本公开涉及用于在自适应多播网络中进行通信的技术。 通常,本公开涉及在自适应组播网络中进行通信。 这可以通过在会合点归档在自适应组播网络中的终端节点的多播订阅信息来完成,其中多播订阅信息包括位于自适应组播网络内的接收机终端节点的动态列表,其中订阅特定多播流的接收机终端节点 自适应组播网络中的一个或多个终端节点。 路由器接收来自发送方终端节点的多播流。 路由器接收发送方终端节点从会合点发送的组播流的组播预约信息。 路由器将组播流转发到订阅由发送方终端发送的组播流表示的接收方终端节点的动态列表中的所有接收方终端节点。
    • 84. 发明申请
    • FIGHT-THROUGH NODES FOR SURVIVABLE COMPUTER NETWORK
    • 用于可变计算机网络的通用节点
    • US20140310810A1
    • 2014-10-16
    • US14165368
    • 2014-01-27
    • Architecture Technology Corporation
    • Stephen K. BruecknerKenneth J. Thurber
    • H04L29/06G06F9/455
    • H04L63/1441G06F9/45533G06F9/45558G06F21/552G06F2009/45587H04L63/1416H04L63/20
    • A survivable network is described in which one or more network device includes enhanced functionality to fight through cyber attacks. A Fight-Through Node (FTN) is described, which may be a combined hardware/software system that enhances existing networks with survivability properties. A network node comprises a hardware-based processing system having a set of one or more processing units, a hypervisor executing on each one of the processing units, and a plurality of virtual machines executing on each of the hypervisor. The network node includes an application-level dispatcher to receive a plurality of transaction requests from a plurality of network communication session with a plurality of clients and distribute a copy of each of the transaction requests to the plurality of virtual machines executing on the network node over a plurality of time steps to form a processing pipeline of the virtual machines.
    • 描述了一个可行的网络,其中一个或多个网络设备包括增强的功能以打击网络攻击。 描述了直通节点(FTN),其可以是增强具有生存性属性的现有网络的组合硬件/软件系统。 网络节点包括具有一组一个或多个处理单元的硬件处理系统,在每个处理单元上执行的管理程序,以及在每个管理程序上执行的多个虚拟机。 网络节点包括应用级调度器,用于从与多个客户端的多个网络通信会话中接收多个事务请求,并将每个事务请求的副本分发给在网络节点上执行的多个虚拟机 多个时间步骤来形成虚拟机的处理流水线。
    • 86. 发明申请
    • NETWORK DEFENSE SYSTEM AND FRAMEWORK FOR DETECTING AND GEOLOCATING BOTNET CYBER ATTACKS
    • 网络防御系统和框架用于检测和接地网络攻击
    • US20130174256A1
    • 2013-07-04
    • US13730706
    • 2012-12-28
    • Architecture Technology Corporation
    • Judson Powers
    • H04L29/06
    • H04L63/145H04L63/1416H04L63/1425H04L2463/144
    • A network defense system is described that provides network sensor infrastructure and a framework for managing and executing advanced cyber security algorithms specialized for detecting highly-distributed, stealth network attacks. In one example, a system includes a data collection and storage subsystem that provides a central repository to store network traffic data received from sensors positioned within geographically separate networks. Cyber defense algorithms analyze the network traffic data and detect centrally-controlled malware that is configured to perform distributed network attacks (“botnet attacks”) from devices within the geographically separate networks. A visualization and decision-making subsystem generates a user interface that presents an electronic map of geographic locations of source devices and target devices of the botnet attacks. The data collection and storage subsystem stores a manifest of parameters for the network traffic data to be analyzed by each of the cyber defense algorithms.
    • 描述了一种网络防御系统,其提供网络传感器基础设施和用于管理和执行专用于检测高度分布式隐形网络攻击的高级网络安全算法的框架。 在一个示例中,系统包括数据收集和存储子系统,其提供中央存储库以存储从位于地理上分离的网络内的传感器接收的网络流量数据。 网络防御算法分析网络流量数据,并检测被配置为从地理上分离的网络中的设备执行分布式网络攻击(“僵尸网络攻击”)的集中控制的恶意软件。 可视化和决策子系统生成用户界面,其显示源设备和僵尸网络攻击的目标设备的地理位置的电子地图。 数据采集​​和存储子系统存储每个网络防御算法要分析的网络流量数据的参数清单。
    • 88. 发明授权
    • Attack correlation using marked information
    • 使用标记信息进行攻击相关
    • US07748040B2
    • 2010-06-29
    • US11087388
    • 2005-03-22
    • Frank N. AdelsteinHaim BarPrasanth AllaNikita Proskourine
    • Frank N. AdelsteinHaim BarPrasanth AllaNikita Proskourine
    • G06F12/14
    • H04L63/1425H04L63/1491
    • Techniques are described for providing security to a protected network. Techniques are described for thwarting attempted network attacks using marked information. The attack correlation system provides marked information to computing devices that probe for sensitive information, and monitors subsequent communications for use of the marked information. In one example, the attack correlation system reroutes communications containing the marked information to a dedicated vulnerable device that logs the communications to monitor the attackers' methods. The attack correlation system may also include functionality to exchange information regarding attempted attacks with other attack correlation systems to gain broader knowledge of attacks throughout one or more networks.
    • 描述了为受保护网络提供安全性的技术。 描述了使用标记信息阻止尝试的网络攻击的技术。 攻击相关系统为探测敏感信息的计算设备提供标记信息,并监视后续通信以使用标记信息。 在一个示例中,攻击相关系统将包含标记信息的通信重新路由到专用易受攻击的设备,其记录通信以监视攻击者的方法。 攻击相关系统还可以包括用于与其他攻击相关系统交换关于尝试攻击的信息以获得对一个或多个网络中的攻击的更广泛知识的功能。
    • 89. 发明申请
    • DYNAMIC ASSEMBLY OF INFORMATION PEDIGREES
    • 信息传播动态大会
    • US20080120281A1
    • 2008-05-22
    • US11943374
    • 2007-11-20
    • Carla MarceauMatthew A. StillermanDavid RosenthalMarisa Gioioso
    • Carla MarceauMatthew A. StillermanDavid RosenthalMarisa Gioioso
    • G06F7/06
    • G06F17/30893
    • This disclosure describes techniques of dynamically assembling and utilizing a pedigree of a resource. A pedigree of a resource is a set of statements that describe a provenance of the resource. As described herein, a set of one or more servers may host context objects that contain the statements that make up the pedigree of the resource. In order to obtain the pedigree of the resource, a context assembly device may send queries to the servers for context objects that are likely to contain statements in the pedigree of the resource. After receiving context objects from the servers in response to the queries, the context assembly device may query the statements in the received context objects in order to identify, among the statements in the context objects, the statements that constitute the pedigree of the resource. The dynamically assembled pedigree may then be used in a variety of ways.
    • 本公开描述了动态组合和利用资源谱系的技术。 资源的血统是描述资源来源的一组语句。 如本文所述,一组一个或多个服务器可以承载包含构成资源谱系的语句的上下文对象。 为了获得资源的血统,上下文组合设备可以向服务器发送可能包含资源血统中的语句的上下文对象的查询。 在从服务器接收到响应于查询的上下文对象之后,上下文组装装置可以查询所接收的上下文对象中的语句,以便在上下文对象中的语句之间识别构成资源谱系的语句。 然后可以以各种方式使用动态组合的谱系。