会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Methods and apparatus to enhance security in residential networks
    • 提高住宅网络安全的方法和设备
    • US08844018B2
    • 2014-09-23
    • US12338614
    • 2008-12-18
    • Thusitha JayawardenaGustavo De Los ReyesGang Xu
    • Thusitha JayawardenaGustavo De Los ReyesGang Xu
    • G06F17/00H04L29/08
    • H04L67/2814H04L63/0227
    • Example methods and apparatus to enhance security in residential networks and residential gateways are disclosed. A disclosed example apparatus includes a transceiver to receive an Internet protocol (IP) packet, a first packet processing module associated with a protected IP address, the first packet processing module to be communicatively coupled to a first network device, a second packet processing module associated with a public IP address, the second packet processing module to be communicatively coupled to a second network device, and a packet diverter to route the received IP packet to the first packet processing module when the IP packet contains the protected IP address and to route the IP packet to the second packet processing module when the IP packet does not contain the protected IP address.
    • 公开了增强住宅网络和住宅网关安全性的示例方法和装置。 所公开的示例性设备包括:收发器,用于接收因特网协议(IP)分组;与受保护的IP地址相关联的第一分组处理模块;第一分组处理模块,用于通信地耦合到第一网络设备;第二分组处理模块, 具有公共IP地址,所述第二分组处理模块通信地耦合到第二网络设备,以及分组转发器,以在IP分组包含受保护的IP地址时将接收的IP分组路由到第一分组处理模块,并且路由 当IP包不包含受保护的IP地址时,IP包到第二包处理模块。
    • 5. 发明授权
    • Surface mounted pulse transformer
    • 表面安装脉冲变压器
    • US08686822B2
    • 2014-04-01
    • US13591252
    • 2012-08-22
    • Lun-Tsu HuangCai-Gang XuZhi Lu
    • Lun-Tsu HuangCai-Gang XuZhi Lu
    • H01F27/29H01F27/28H01F17/04
    • H01F27/292
    • A surface mounted pulse transformer (100) comprising a drum core (1) and a number of coils (3). The drum core includes a core (11), a first flange (12a) and a second flange (12b) disposed on both ends of the core. The number of coils wind around the core to form a primary coil and a secondary coil. A number of electrodes (40) are formed on surfaces of the first and second flanges and to be connected to an external substrate. The ends of the coils are physically and electrically connected to the electrodes. One of the electrodes has an electrode groove (401) for receiving and positioning one end of the coils.
    • 一种表面安装脉冲变压器(100),包括鼓芯(1)和多个线圈(3)。 鼓芯包括芯部(11),设置在芯部两端的第一凸缘(12a)和第二凸缘(12b)。 绕组的线圈数量形成初级线圈和次级线圈。 多个电极(40)形成在第一和第二凸缘的表面上并连接到外部基板。 线圈的端部物理地和电连接到电极。 其中一个电极具有用于接收和定位线圈的一端的电极槽(401)。
    • 9. 发明授权
    • Method and system for execution monitor-based trusted computing
    • 用于基于执行监视器的可信计算的方法和系统
    • US08332632B2
    • 2012-12-11
    • US13084614
    • 2011-04-12
    • Liviu IftodeGang Xu
    • Liviu IftodeGang Xu
    • H04L29/06
    • G06F21/52G06F21/575G06F2221/2103
    • A system and method to ensure trustworthiness of a remote service provided by a service provider. The method includes monitoring runtime dependencies invoked during execution of a service transaction associated with the remote service, the service transaction being requested by a service requester. The method further includes determining whether a deviation exists between the runtime dependencies and a trusted list of dependencies associated with the remote service. The method also includes blocking execution of the service transaction based on determining that the deviation between the runtime dependencies and the trusted list of dependencies exists.
    • 一种确保服务提供商提供的远程服务的可信赖性的系统和方法。 该方法包括监视在与远程服务相关联的服务事务的执行期间调用的运行时依赖性,服务请求者请求服务事务。 该方法还包括确定运行时依赖性之间是否存在偏差以及与远程服务相关联的依赖关系的受信任列表。 该方法还包括基于确定运行时依赖关系和可信依赖关系列表之间的偏差存在而阻止服务事务的执行。
    • 10. 发明申请
    • Malware Detection for SMS/MMS Based Attacks
    • 基于SMS / MMS的攻击的恶意软件检测
    • US20120151588A1
    • 2012-06-14
    • US12964015
    • 2010-12-09
    • Wei WangGang Xu
    • Wei WangGang Xu
    • G06F21/00
    • G06F21/56G06F21/554G06F2221/2123H04L51/12H04L51/38H04L63/1491H04W12/12
    • Devices, systems, and methods are disclosed which utilize lightweight agents on a mobile device to detect message-based attacks. In exemplary configurations, the lightweight agents are included as contacts on the mobile device addressed to an agent server on a network. A malware onboard the mobile device, intending to propagate, unknowingly addresses the lightweight agents, sending messages to the agent server. The agent server analyzes the messages received from the mobile device of the deployed lightweight agents. The agent server then generates attack signatures for the malware. Using malware propagation models, the system estimates how many active mobile devices are infected as well as the total number of infected mobile devices in the network. By understanding the malware propagation, the service provider can decide how to deploy a mitigation plan on crucial locations. In further configurations, the mechanism may be used to detect message and email attacks on other devices.
    • 公开了在移动设备上利用轻量级代理来检测基于消息的攻击的设备,系统和方法。 在示例性配置中,轻量级代理作为联系人被包括在寻址到网络上的代理服务器的移动设备上。 移动设备上的恶意软件,意图传播,不知不觉地解决轻量级代理,向代理服务器发送消息。 代理服务器分析从部署的轻量级代理的移动设备接收的消息。 代理服务器然后生成恶意软件的攻击签名。 使用恶意软件传播模型,系统估计有多少活跃的移动设备被感染,以及网络中受感染的移动设备的总数。 通过了解恶意软件传播,服务提供商可以决定如何在关键位置部署缓解计划。 在进一步的配置中,该机制可以用于检测对其他设备的消息和电子邮件攻击。