会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Methods and systems for dynamic conversion of objects from one format type to another format type by selectively using an intermediary format type
    • 通过选择性地使用中间格式类型,将对象从一种格式类型动态转换为另一种格式类型的方法和系统
    • US07046691B1
    • 2006-05-16
    • US09609269
    • 2000-06-30
    • Donald KadykNeil FishmanMarc E. Seinfeld
    • Donald KadykNeil FishmanMarc E. Seinfeld
    • H04J3/22
    • H04L12/66H04L29/06H04L69/08
    • The dynamic conversion of a data structure from an origin data format into a destination data format is described. Instead of using a single data conversion module to accomplish this data conversion, a gateway computer system identifies a sequence of format conversion modules that, when executed in sequence, converts the data structure from the origin to the destination data format. The conversion occurs dynamically during run time and reduces the amount of needed data conversion modules significantly, particularly when there is a large amount of possible origin data formats and destination data formats. This conversion is particularly useful when communicating over wireless networks since there is little standardization in wireless devices resulting in wireless devices having many different proprietary data formats.
    • 描述了数据结构从原始数据格式到目标数据格式的动态转换。 网关计算机系统不是使用单个数据转换模块来完成该数据转换,而是识别格式转换模块的序列,当序列执行时,将数据结构从原始数据格式转换为目标数据格式。 转换在运行期间动态发生,并显着减少了所需的数据转换模块数量,特别是当存在大量可能的原始数据格式和目标数据格式时。 这种转换在通过无线网络进行通信时特别有用,因为无线设备中几乎没有标准化,导致无线设备具有许多不同的专有数据格式。
    • 3. 发明授权
    • Flexible system and method for communicating between a broad range of networks and devices
    • 灵活的系统和方法,用于在广泛的网络和设备之间进行通信
    • US06674767B1
    • 2004-01-06
    • US09411594
    • 1999-10-04
    • Donald J. KadykNeil S. FishmanLeif PedersonMarc E. Seinfeld
    • Donald J. KadykNeil S. FishmanLeif PedersonMarc E. Seinfeld
    • H04L1200
    • H04L12/66H04L29/06H04L69/08Y10S707/99942
    • A flexible gateway accommodates data transfer from a data origination device over a wide variety of networks to a wide variety of destination devices, even if those networks use different protocols, and even if the devices recognize different data formats. Thus, the gateway can perform work previously requiring numerous gateways. After the gateway receives information from a data source, the gateway identifies the specific device type and the specific network type to which the information is to be routed. The gateway then calls device and network drivers associated with the specific device and network identified with the destination device. These drivers then manipulate the data using the device driver into the format recognized by the destination device, and then provide the manipulated data to the destination device over the identified network using the compatible protocol. Thus, the destination device properly receives and interprets the information provided by the data source. If, in the very next moment, data arrives at the gateway that is to be routed over a different network using a different protocol to a different device recognizing a different device, the gateway will call different device and network drivers to enable the communication.
    • 即使这些网络使用不同的协议,并且即使设备识别不同的数据格式,灵活的网关也可以通过各种各样的网络来容纳从数据发起设备到多种目的地设备的数据传输。 因此,网关可以执行以前需要多个网关的工作。 在网关从数据源接收信息之后,网关标识特定的设备类型和要路由信息的特定网络类型。 网关然后调用与目标设备标识的特定设备和网络相关联的设备和网络驱动程序。 然后,这些驱动程序使用设备驱动程序将数据操作为目标设备识别的格式,然后使用兼容协议通过标识的网络将受控数据提供给目标设备。 因此,目的地设备适当地接收和解释由数据源提供的信息。 如果在下一时刻,数据到达要通过不同协议路由不同网络的网关到识别不同设备的不同设备,则网关将呼叫不同的设备和网络驱动程序以启用通信。
    • 7. 发明授权
    • Accounting for update notifications in synchronizing data that may be represented by different data structures
    • 计算可能由不同数据结构表示的同步数据中的更新通知
    • US07293046B2
    • 2007-11-06
    • US11021537
    • 2004-12-23
    • Donald J. KadykNeil S. FishmanMarc E. Seinfeld
    • Donald J. KadykNeil S. FishmanMarc E. Seinfeld
    • G06F17/30
    • G06F9/542G06F9/546G06F17/30578H04L67/1095H04L67/42Y10S707/922Y10S707/99953Y10S707/99954Y10S707/99955
    • Methods, systems, and computer program products for synchronizing data stored at one or more message clients with data stored at a message server where the message clients may receive update notifications and may represent the data using different data structures than the message server uses to represent the same data. A token is associated with each data change that occurs at the message server. The message server sends each change and associated token to the message clients. When the message clients request a synchronization, the tokens they received are returned to the message server for comparison with the tokens the message server sent to the message clients. If the message clients do not return a particular token, the message server determines that the clients did not receive the corresponding change and resends the change to the message clients. Tokens may also be used to divide a change into one or more portions, with only one portion being provided initially. Then, in response to receiving the token associated with the portion, the message server may provide the remaining portion of the message to the message clients.
    • 用于将存储在一个或多个消息客户端的数据与存储在消息服务器上的数据同步的方法,系统和计算机程序产品,其中消息客户端可以接收更新通知,并且可以使用不同于消息服务器用于表示 相同的数据。 令牌与消息服务器上发生的每个数据更改相关联。 消息服务器向消息客户端发送每个更改和关联的令牌。 当消息客户端请求同步时,他们收到的令牌将返回到消息服务器,以便与消息服务器发送到消息客户端的令牌进行比较。 如果消息客户端不返回特定令牌,则消息服务器确定客户端没有收到相应的更改,并将更改重新发送给消息客户端。 还可以使用令牌将改变分成一个或多个部分,其中最初仅提供一个部分。 然后,响应于接收到与该部分相关联的令牌,消息服务器可以向消息客户端提供消息的剩余部分。
    • 9. 发明授权
    • Latency free scanning of malware at a network transit point
    • 在网络转接点,不间断地扫描恶意软件
    • US07844700B2
    • 2010-11-30
    • US11097060
    • 2005-03-31
    • Adrian M MarinescuMarc E SeinfeldMichael KramerYigal Edery
    • Adrian M MarinescuMarc E SeinfeldMichael KramerYigal Edery
    • G06F15/173G06F11/30
    • H04L63/0209H04L63/1416H04L63/145
    • In accordance with the present invention, a system, method, and computer-readable medium for identifying malware at a network transit point such as a computer that serves as a gateway to an internal or private network is provided. A network transmission is scanned for malware at a network transit point without introducing additional latency to the transmission of data over the network. In accordance with one aspect of the present invention, a computer-implemented method for identifying malware at a network transit point is provided. More specifically, when a packet in a transmission is received at the network transit point, the packet is immediately forwarded to the target computer. Simultaneously, the packet and other data in the transmission are scanned for malware by an antivirus engine. If malware is identified in the transmission, the target computer is notified that the transmission contains malware.
    • 根据本发明,提供了一种系统,方法和计算机可读介质,用于在诸如用作内部或专用网络的网关的计算机之类的网络转接点处识别恶意软件。 在网络传输点扫描网络传输恶意软件,而不会对网络上的数据传输造成额外的延迟。 根据本发明的一个方面,提供了一种用于在网络中转点识别恶意软件的计算机实现的方法。 更具体地,当在网络转接点接收到传输中的分组时,该分组立即被转发到目标计算机。 同时,传输中的数据包和其他数据由防病毒引擎扫描恶意软件。 如果在传输中识别到恶意软件,则通知目标计算机该传输包含恶意软件。
    • 10. 发明授权
    • System and method for protecting a limited resource computer from malware
    • 用于保护有限的资源计算机免受恶意软件的系统和方法
    • US07650639B2
    • 2010-01-19
    • US11096491
    • 2005-03-31
    • Michael KramerMarc E SeinfeldRyan W J WaiteEric L A Lantz
    • Michael KramerMarc E SeinfeldRyan W J WaiteEric L A Lantz
    • G06F12/14
    • H04L63/145G06F21/562G06F21/564
    • The present invention is directed to a system and methods for protecting a limited resource computer from malware. Aspects of the present invention use antivirus software on a general purpose computer to prevent malware from infecting a limited resource computer. Typically, antivirus software on the general purpose computer is kept “up-to-date” with the most recent software updates. When a connection is established between the limited resource computer and the general purpose computer, a signature of each application installed on the limited resource computer is transmitted to the general purpose computer. Then antivirus software on the general purpose computer compares the received signatures to known malware. Finally, the results of the scan are reported to the limited resource computer.
    • 本发明涉及一种用于保护有限的资源计算机免受恶意软件的系统和方法。 本发明的方面在通用计算机上使用防病毒软件来防止恶意软件感染有限的资源计算机。 通常,通用计算机上的防病毒软件与最新的软件更新保持“最新”。 当在有限资源计算机和通用计算机之间建立连接时,安装在有限资源计算机上的每个应用的签名被传送到通用计算机。 然后,通用计算机上的防病毒软件将接收到的签名与已知的恶意软件进行比较。 最后,将扫描结果报告给有限的资源计算机。