会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • SEAMLESS SCALING OF ENTERPRISE APPLICATIONS
    • 企业应用无缝度量
    • US20120173709A1
    • 2012-07-05
    • US12984938
    • 2011-01-05
    • Li LiThomas Woo
    • Li LiThomas Woo
    • G06F9/50G06F15/16
    • G06F9/5061G06F9/5011
    • Various exemplary embodiments relate to a method of scaling resources of a computing system, the method comprising. The method may include: setting a threshold value for a metric of system performance; determining an ideal resource load for at least one resource based on the threshold value for the metric; distributing a system work load among the computing system resources; and adjusting the number of resources based on the system work load, the ideal resource load, and a current number of resources. Various exemplary embodiments also relate to a computing system for scaling cloud resources. The computing system may include: internal resources; a load balancer; a performance monitor; a communication module; a job dispatching module; and a controller. Various exemplary embodiments also relate to a method of detecting dynamic bottlenecks during resource scaling using a resource performance metric and a method of detecting scaling choke points using historical system performance metric.
    • 各种示例性实施例涉及一种缩放计算系统的资源的方法,该方法包括: 该方法可以包括:为系统性能的度量设置阈值; 基于所述度量的所述阈值来确定至少一个资源的理想资源负载; 在计算系统资源之间分配系统工作负载; 并根据系统工作负载,理想资源负载和当前资源数量调整资源数量。 各种示例性实施例还涉及用于缩放云资源的计算系统。 计算系统可能包括:内部资源; 负载平衡器 表演监视器 通信模块; 工作调度模块; 和控制器。 各种示例性实施例还涉及使用资源性能度量来检测资源缩放期间的动态瓶颈的方法,以及使用历史系统性能度量来检测缩放阻塞点的方法。
    • 6. 发明申请
    • METHOD AND DEVICE FOR PHOTODYNAMIC THERAPY
    • 光电疗法的方法和装置
    • US20090204057A1
    • 2009-08-13
    • US12302812
    • 2007-07-17
    • Thomas WooGerald George MillerRagupathy Madiyalakan
    • Thomas WooGerald George MillerRagupathy Madiyalakan
    • A61N5/00A61F13/00
    • C09K11/07A61K8/355A61K8/415A61K41/0057A61K2800/434A61N5/062A61N2005/0645A61N2005/0651A61Q9/04A61Q19/08
    • The present invention relates to a photodynamic therapy method and uses thereof for treating an individual in need thereof, comprising administering a photosensitizer to an individual and activating the photosensitizer with a chemiluminescent light source, and/or a light-emitting diode light source, wherein the light source is in dermal contact with the individual. The present invention also relates to a device for photodynamic therapy comprising a permeable reservoir, for containing a photosensitizer formulation for skin application, the device is adapted to deliver the photosensitizer to the individual. The present invention also relates to a device for photodynamic therapy, comprising a permeable reservoir for containing a photosensitizer formulation for skin application and a light source. The light source is a chemiluminescent light source or a light-emitting diode light source and the device is adapted to deliver the photosensitizer to the individual and to irradiate a part of an individual to activate the photosensitizer.
    • 本发明涉及一种光动力治疗方法及其用途,用于治疗有需要的个体,包括向个体施用光敏剂并用化学发光光源和/或发光二极管光源激活光敏剂,其中, 光源与个体真皮接触。 本发明还涉及一种用于光动力学治疗的装置,其包括可渗透储存器,用于容纳用于皮肤应用的光敏剂配方,所述装置适于将光敏剂递送给个体。 本发明还涉及一种用于光动力治疗的装置,其包括用于容纳用于皮肤应用的光敏剂配方和光源的可渗透储存器。 光源是化学发光光源或发光二极管光源,并且该装置适于将光敏剂递送给个体并照射个体的一部分以激活光敏剂。
    • 7. 发明申请
    • Method and apparatus for defending against denial of service attacks in IP networks by target victim self-identification and control
    • 通过目标受害者自我识别和控制来防御IP网络中的拒绝服务攻击的方法和装置
    • US20070033650A1
    • 2007-02-08
    • US11197842
    • 2005-08-05
    • Eric GrosseThomas Woo
    • Eric GrosseThomas Woo
    • G06F12/14G06F11/00G06F12/16G06F15/18G08B23/00
    • H04L63/1458H04L63/0236H04L63/0263H04L63/1408H04L2463/141
    • A method and apparatus for defending against a Denial of Service attack wherein a target victim of an attack recognizes the existence of an attack, identifies the source of the attack, and automatically instructs its carrier network to limit (e.g., block) transmission of packets from the identified source to the victim. The victim may identify the existence of an attack based on various criteria determined within the victim's site's infrastructure, and may employ event correlation techniques to make the determination. The victim then communicates one or more source/destination IP (Internet Protocol) address pairs to the carrier, which will then limit the transmission of packets from a specified destination IP address to a corresponding source IP address. The victim may advantageously communicate the source/destination IP address pairs with use of security signatures and by using redundant connections to the carrier network to ensure delivery even under congested network conditions.
    • 一种用于防御拒绝服务攻击的方法和装置,其中攻击的目标受害者识别攻击的存在,识别攻击源,并自动指示其载波网络限制(例如,阻塞)来自 确定的来源给受害者。 受害者可以根据受害者场所基础设施内确定的各种标准来识别攻击的存在,并可采用事件相关技术进行确定。 然后,受害者将一个或多个源/目的地IP(因特网协议)地址对传送到运营商,然后这将限制从指定的目的地IP地址到相应的源IP地址的分组的传输。 受害者可以有利地使用安全签名传送源/目的地IP地址对,并且通过使用到运营商网络的冗余连接来确保即使在拥塞的网络条件下的传送。
    • 9. 发明授权
    • Frequency modulation digital code anti-theft system
    • 调频数字防盗系统
    • US5473200A
    • 1995-12-05
    • US133611
    • 1993-10-08
    • Thomas Woo
    • Thomas Woo
    • B60R25/10B60R25/00
    • B60R25/1003B60R25/1018B60R2325/304
    • A theft prevention device that includes a digital control unit and digital receiving units. These digital components form a control system along with existing peripheral components. The control system utilizes a signal network where signals are transmitted and received on the existing wiring or through the air between the digital components. The components of the anti-theft device operate in either an armed or disarmed state, and the system automatically arms whenever the ignition key is turned from on to off. If the system is in a vehicle and the vehicle is started without disarming the system first, each component becomes active after its programmed time delay has elapsed. A unique code, generated by the digital control unit, is passed through alarm system's signal network during the disarmed state such that the digital components in the theft prevention device becomes active and perform their respective functions even if the power supply is cut in the armed state.
    • 一种防盗装置,包括数字控制单元和数字接收单元。 这些数字组件与现有的外围组件一起形成控制系统。 控制系统利用信号网络,其中信号在现有布线上或通过数字部件之间的空气传输和接收。 防盗装置的组件以武装或解除武装的状态工作,并且当点火钥匙从开到关时系统自动挂起。 如果系统在车辆中并且车辆起动而不首先撤防系统,则在其编程的时间延迟已经过去之后,每个部件变为有效。 由数字控制单元产生的唯一代码在撤防状态下通过报警系统的信号网络,使得防盗装置中的数字部件变得活动并执行各自的功能,即使电源在布防状态下被切断 。