会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Securing network services using network action control lists
    • 使用网络动作控制列表保护网络服务
    • US20070016675A1
    • 2007-01-18
    • US11181376
    • 2005-07-13
    • Pradeep BahlRamesh ChintaNarasimha NagampalliScott Field
    • Pradeep BahlRamesh ChintaNarasimha NagampalliScott Field
    • G06F15/173
    • H04L63/1441H04L63/101
    • A computer system having secured network services is presented. The computer system comprises a processor, a memory, and a network action processing module. The network action processing module processes network actions from one or more network services executing on the computer system. The computer system is further configured to execute at least network service performing network actions in conjunction with the network action processing module. Upon receiving a network action from a network service, the network action processing module determines whether the network action is a valid network action according to a network action control list. If the network action is determined to not be a valid network action, the network action is blocked. Alternatively, if the network action is determined to be a valid network action, the network action is permitted to be completed.
    • 提出了一种具有安全网络服务的计算机系统。 计算机系统包括处理器,存储器和网络动作处理模块。 网络动作处理模块处理来自在计算机系统上执行的一个或多个网络服务的网络动作。 该计算机系统进一步被配置为至少执行网络服务,与网络动作处理模块一起执行网络动作。 网络动作处理模块从网络服务接收到网络动作后,根据网络动作控制列表判断网络动作是否为有效的网络动作。 如果网络动作被确定为不是有效的网络动作,则网络动作被阻止。 或者,如果网络动作被确定为有效的网络动作,则允许网络动作被完成。
    • 5. 发明申请
    • Secure boot
    • 安全启动
    • US20060236122A1
    • 2006-10-19
    • US11106756
    • 2005-04-15
    • Scott FieldJonathan Schwartz
    • Scott FieldJonathan Schwartz
    • G06F12/14
    • H04L9/3247G06F21/575H04L2209/80
    • Systems and methods for performing integrity verifications for computer programs to run on computing systems are provided. An integrity check is completed before passing execution control to the next level of an operating system or before allowing a program to run. The integrity check involves the use of a locally stored key to determine if a program has been modified or tampered with prior to execution. If the check shows that the program has not been altered, the program will execute and, during the boot process, allow execution control to be transferred to the next level. If, however, the check confirms that the program has been modified, the computing system does not allow the program to run.
    • 提供了用于执行计算机程序在计算系统上运行的完整性校验的系统和方法。 在将执行控制传递到操作系统的下一个级别之前或允许程序运行之前,完整性检查完成。 完整性检查涉及使用本地存储的密钥来确定在执行之前程序是否被修改或篡改。 如果检查显示程序未被更改,则程序将执行,并且在引导过程中允许将执行控制转移到下一级。 但是,如果检查确认程序已被修改,则计算系统不允许程序运行。
    • 6. 发明申请
    • System and method of efficient data backup in a networking environment
    • 在网络环境中高效数据备份的系统和方法
    • US20060212439A1
    • 2006-09-21
    • US11086163
    • 2005-03-21
    • Scott Field
    • Scott Field
    • G06F17/30
    • G06F11/1453G06F11/1451G06F11/1464
    • The present invention is directed to a system, methods, and a computer-readable medium for efficiently performing a backup of data in a networking environment. In embodiments of the present invention, a backup of a file from a local computing device to a remote computing device is performed. However, the file may not be transmitted to the remote computing device in all instances. Instead, aspects of the present invention determine whether the file is already stored on the remote computing device by another user or by an operating system and/or application program provider. In this regard, a signature of the file is generated and compared to signatures of files stored on the back end computing device. Only in instances when a match to the signature is not found is the complete file transmitted to the back end computing device and stored in a database.
    • 本发明涉及一种用于在网络环境中有效执行数据备份的系统,方法和计算机可读介质。 在本发明的实施例中,执行将文件从本地计算设备备份到远程计算设备。 但是,在所有情况下,文件可能不会传输到远程计算设备。 相反,本发明的方面确定该文件是否已由另一用户或操作系统和/或应用程序提供者存储在远程计算设备上。 在这方面,生成文件的签名并与存储在后端计算设备上的文件的签名进行比较。 只有在没有找到与签名匹配的情况下,才将完整的文件传输到后端计算设备并存储在数据库中。