会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods and systems for securely uploading files onto aircraft
    • 安全地将文件上传到飞机上的方法和系统
    • US08881294B2
    • 2014-11-04
    • US13030292
    • 2011-02-18
    • Daniel P. JohnsonJoseph Nutaro
    • Daniel P. JohnsonJoseph Nutaro
    • G06F21/64H04L29/06H04L29/08G06F9/445
    • H04L63/0876G06F9/445G06F21/64H04L9/3242H04L63/123H04L67/12H04L2209/84
    • Methods and systems for securely uploading files onto a vehicle such as an aircraft are provided. In one embodiment, a system for transmitting files to a remote vehicle comprises: a communication system onboard the remote vehicle; at least one processor onboard the remote vehicle coupled to the communication system; and at least one storage device comprising a database, the at least one storage device further comprising computer executable instructions which when executed by the at least one processor implement a data checking functionality process comprising: generating a security file at the remote vehicle from an uplinked file received by a communication system; verifying integrity of the uplinked file using the security file; when integrity of the uplinked file is confirmed, accepting the uplinked file; and when integrity of the uplinked file is not confirmed, rejecting the uplinked file.
    • 提供了用于将文件安全地上载到诸如飞机的车辆上的方法和系统。 在一个实施例中,用于将文件发送到远程车辆的系统包括:远程车辆上的通信系统; 耦合到通信系统的远程车辆上的至少一个处理器; 以及包括数据库的至少一个存储设备,所述至少一个存储设备还包括计算机可执行指令,当由所述至少一个处理器执行时,所述计算机可执行指令实现数据检查功能过程,所述数据检查功能过程包括:在远程车辆上从上行文件 由通信系统接收; 使用安全文件验证上行文件的完整性; 当确认上行文件的完整性时,接受上行文件; 并且当上行链路文件的完整性未被确认时,拒绝上行文件。
    • 2. 发明申请
    • METHODS AND SYSTEMS FOR SECURELY UPLOADING FILES ONTO AIRCRAFT
    • 将文件上传到飞机上的方法和系统
    • US20120216286A1
    • 2012-08-23
    • US13030292
    • 2011-02-18
    • Daniel P. JohnsonJoe (Joseph) Nutaro
    • Daniel P. JohnsonJoe (Joseph) Nutaro
    • G06F21/20
    • H04L63/0876G06F9/445G06F21/64H04L9/3242H04L63/123H04L67/12H04L2209/84
    • Methods and systems for securely uploading files onto a vehicle such as an aircraft are provided. In one embodiment, a system for transmitting files to a remote vehicle comprises: a communication system onboard the remote vehicle; at least one processor onboard the remote vehicle coupled to the communication system; and at least one storage device comprising a database, the at least one storage device further comprising computer executable instructions which when executed by the at least one processor implement a data checking functionality process comprising: generating a security file at the remote vehicle from an uplinked file received by a communication system; verifying integrity of the uplinked file using the security file; when integrity of the uplinked file is confirmed, accepting the uplinked file; and when integrity of the uplinked file is not confirmed, rejecting the uplinked file.
    • 提供了用于将文件安全地上载到诸如飞机的车辆上的方法和系统。 在一个实施例中,用于将文件发送到远程车辆的系统包括:远程车辆上的通信系统; 耦合到通信系统的远程车辆上的至少一个处理器; 以及包括数据库的至少一个存储设备,所述至少一个存储设备还包括计算机可执行指令,当由所述至少一个处理器执行时,所述计算机可执行指令实现数据检查功能过程,所述数据检查功能过程包括:在远程车辆上从上行文件生成安全文件 由通信系统接收; 使用安全文件验证上行文件的完整性; 当确认上行文件的完整性时,接受上行文件; 并且当上行链路文件的完整性未被确认时,拒绝上行文件。
    • 3. 发明申请
    • HIGH ASSURANCE AUTHORIZATION DEVICE
    • 高保证授权设备
    • US20120066751A1
    • 2012-03-15
    • US12915769
    • 2010-10-29
    • Joseph NutaroDaniel P. JohnsonRobert Olson
    • Joseph NutaroDaniel P. JohnsonRobert Olson
    • G06F21/00
    • H04W12/06G06F21/606G06F21/64H04L63/123
    • Methods and apparatus are provided for securing the transfer of data over the internet from malicious interference. The apparatus comprises a computing device and a data storage device in operable communication with the computing device. The apparatus also includes a set of high assurance security instructions resident on the data storage device and executing within the computing device and at least one input/output interface. The method comprises receiving data via a first communication interface and storing the data in a memory device and initiating an unsecured data indication. The method also provides for receiving an authentication code via the first communication interface and decoding the authentication code and determining the authenticity of the data. If the authentication code fails to indicate authenticity then the data is deleted. If the authentication code indicates authenticity, then the data is transferred to a destination device via a second communication interface.
    • 提供了用于确保互联网上的数据传输免受恶意干扰的方法和装置。 该装置包括与计算设备可操作地通信的计算设备和数据存储设备。 该装置还包括驻留在数据存储设备上并在计算设备内和在至少一个输入/输出接口中执行的一组高保证安全性指令。 该方法包括经由第一通信接口接收数据并将数据存储在存储器设备中并启动不安全的数据指示。 该方法还提供经由第一通信接口接收认证码并解码认证码并确定数据的真实性。 如果验证码无法指示真实性,则数据将被删除。 如果认证码表示真实性,则通过第二通信接口将数据传送到目的设备。
    • 6. 发明申请
    • ENUMERATED LINEAR PROGRAMMING FOR OPTIMAL STRATEGIES
    • 用于优化策略的线性编程
    • US20100114541A1
    • 2010-05-06
    • US12261616
    • 2008-10-30
    • Daniel P. Johnson
    • Daniel P. Johnson
    • G06F17/12G06F7/38
    • G06N5/003G06N3/006
    • One embodiment is directed to an approach to solving a leader-follower problem in which a leader has a set of leader actions and a follower has a set of follower actions. The approach includes receiving an expression of the leader-follower problem as a normal form Stackelberg game. The approach further includes, for each possible follower action, solving a linear program (LP) problem to determine a respective optimal mixed leader strategy, wherein the LP problem optimizes a leader payoff for a given mixed leader strategy and a given fixed follower action over a feasible region that includes only mixed leader strategies that provoke that respective follower action. The approach further includes generating an output derived from the optimal mixed leader strategies, and outputting the output by changing a physical state associated with an interface.
    • 一个实施例涉及一种解决领导者跟随者问题的方法,其中领导者具有一组领导者动作并且跟随者具有一组从动件。 该方法包括将领导者跟随者问题的表达作为Stackelberg游戏的正常形式。 该方法还包括针对每个可能的跟随器动作,求解线性程序(LP)问题以确定相应的最佳混合引导器策略,其中所述LP问题优化针对给定混合引导器策略的引导者收益以及给定的固定从属动作 可行区域只包括引发相应追随者行为的混合领导策略。 该方法还包括生成从最佳混合引导策略得到的输出,并且通过改变与接口相关联的物理状态来输出输出。
    • 7. 发明授权
    • Automated finite capacity scheduler
    • 自动有限容量调度器
    • US07505827B1
    • 2009-03-17
    • US09188399
    • 1998-11-06
    • Mark S. BoddyDaniel P. Johnson
    • Mark S. BoddyDaniel P. Johnson
    • G06F19/00
    • G06Q10/08G06Q10/06G06Q10/087
    • A scheduler for a finite capacity process provides a schedule based on an integrated assessment of both discrete and continuous constraints. Given a list of products to be provided, the scheduler generates a set of activities required to produce the products and identifies resources required and the discrete and continuous constraints related to such resources. Activities are resized, and timelines are established for the activities as a function of deadlines for the product delivery for which the activities are related. Resource balancing heuristics are used to redistribute resource utilization to prevent bottlenecks. Data structures are used to keep track of constraints. Both discrete and continuous constraints are defined. Separate solver engines for the discrete and continuous constraint problems modify the constraints. The data structures are used to share and propagate constraints between the two engines. Infeasibilities of meeting product delivery times are detected during the scheduling and backtracking and rescheduling of resources based on under and over utilization and availability of equivalent resources is performed.
    • 用于有限容量过程的调度器基于离散和连续约束的综合评估来提供调度。 给定要提供的产品的列表,调度器生成产生产品所需的一组活动并且识别所需的资源以及与这些资源相关的离散和连续约束。 活动调整大小,为活动确定时间表,作为与活动相关的产品交付期限的功能。 资源平衡启发式用于重新分配资源利用率以防止瓶颈。 数据结构用于跟踪约束。 定义离散和连续约束。 用于离散和连续约束问题的单独求解器引擎修改约束。 数据结构用于在两个引擎之间共享和传播约束。 在资源的调度和回溯和重新安排的过程中,根据资源利用率不足和等效资源的可用性来检测满足产品交付时间的不可行性。
    • 10. 发明授权
    • High assurance authorization device
    • 高保证授权设备
    • US09426652B2
    • 2016-08-23
    • US12915769
    • 2010-10-29
    • Joseph NutaroDaniel P. JohnsonRobert Olson
    • Joseph NutaroDaniel P. JohnsonRobert Olson
    • G06F21/00H04W12/06G06F21/60G06F21/64H04L29/06
    • H04W12/06G06F21/606G06F21/64H04L63/123
    • Methods and apparatus are provided for securing the transfer of data over the internet from malicious interference. The apparatus comprises a computing device and a data storage device in operable communication with the computing device. The apparatus also includes a set of high assurance security instructions resident on the data storage device and executing within the computing device and at least one input/output interface. The method comprises receiving data via a first communication interface and storing the data in a memory device and initiating an unsecured data indication. The method also provides for receiving an authentication code via the first communication interface and decoding the authentication code and determining the authenticity of the data. If the authentication code fails to indicate authenticity then the data is deleted. If the authentication code indicates authenticity, then the data is transferred to a destination device via a second communication interface.
    • 提供了用于确保互联网上的数据传输免受恶意干扰的方法和装置。 该装置包括与计算设备可操作地通信的计算设备和数据存储设备。 该装置还包括驻留在数据存储设备上并在计算设备内和在至少一个输入/输出接口中执行的一组高保证安全性指令。 该方法包括经由第一通信接口接收数据并将数据存储在存储器设备中并启动不安全的数据指示。 该方法还提供经由第一通信接口接收认证码并解码认证码并确定数据的真实性。 如果验证码无法指示真实性,则数据将被删除。 如果认证码表示真实性,则通过第二通信接口将数据传送到目的设备。