会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Recalling spam email or viruses from inboxes
    • 回收收件箱中的垃圾邮件或病毒
    • US08788597B2
    • 2014-07-22
    • US12409504
    • 2009-03-24
    • Zachary Levow
    • Zachary Levow
    • G06F15/16
    • H04L51/22G06Q10/107H04L51/08H04L51/12
    • A method for operating an apparatus to recall email which has already passed through a spam filter to user mailboxes. An apparatus stores a highly efficient database for a brief period of time after an email is received, filtered, and transmitted to an email server. Message id, recipient, connecting IP address and other spam attributes are stored in a searchable format. After receiving updated spam attributes, a spam filter apparatus under software control queries the database for messages that were not detected as spam before transmittal to the email clients and servers, and sends spam recall messages. Improved email clients and servers adapted by software instructions, move or modify email user mailboxes upon receipt of the spam recall.
    • 一种用于操作装置以回收已经通过垃圾邮件过滤器的用户邮箱的电子邮件的方法。 一种设备在电子邮件接收,过滤和传输到电子邮件服务器之后的短时间内存储高效的数据库。 消息ID,收件人,连接IP地址和其他垃圾邮件属性以可搜索的格式存储。 在收到更新的垃圾邮件属性之后,软件控制下的垃圾邮件过滤设备在传送到电子邮件客户端和服务器之前查询数据库中未被检测为垃圾邮件的邮件,并发送垃圾邮件回收邮件。 改进的电子邮件客户端和服务器通过软件指令进行调整,在收到垃圾邮件回收后移动或修改电子邮件用户邮箱。
    • 2. 发明授权
    • Method for measuring similarity of diverse binary objects comprising bit patterns
    • 用于测量包含位模式的不同二进制对象的相似度的方法
    • US08463797B2
    • 2013-06-11
    • US12839307
    • 2010-07-20
    • Zachary LevowKevin Chang
    • Zachary LevowKevin Chang
    • G06F17/30
    • G06F17/30386G06F21/564H04L9/3247
    • An apparatus, system, and method for measuring the similarity of diverse binary objects, such as files, is disclosed. The method comprises determining a plurality of digital signatures in each of a plurality of dissimilar objects, for each digital signature, accessing a location in a store which has object identifiers for each object which also exhibits at least one instance of the digital signature, writing into the store the object identifiers of all the objects which have the corresponding pattern and the number of times the pattern is found, and making a list of all the objects which share a pattern found in each object. Analyzing the list determines the degree of similarity of a particular object with each of a plurality of diverse binary objects.
    • 公开了一种用于测量诸如文件之类的各种二进制对象的相似度的装置,系统和方法。 该方法包括:对于每个数字签名,确定多个不同对象中的每一个中的多个数字签名,访问存储中存在的位置,该存储器中的每个对象的对象标识符还具有数字签名的至少一个实例,写入 存储具有相应模式的所有对象的对象标识符和找到模式的次数,并且创建在每个对象中共享一个模式的所有对象的列表。 分析列表确定特定对象与多个不同二进制对象中的每一个的相似度。
    • 5. 发明申请
    • Divided encryption connections to provide network traffic security
    • 分隔加密连接提供网络流量安全
    • US20060248575A1
    • 2006-11-02
    • US11119566
    • 2005-05-02
    • Zachary LevowDean Drako
    • Zachary LevowDean Drako
    • H04L9/00
    • H04L63/0245H04L63/0281H04L63/0464H04L63/10
    • Security measures are applied to encrypted data exchanges by enabling content decryption, rule application, and content re-encryption at a network location that is between two nodes engaged in a secure transaction. A first encryption-enabled connection is established from the first node to a content filter, while a second encryption-enabled connection is established from the content filter to the second node. Following decryption, a determination is made as to whether the content includes Undesired Data. Restricted material is blocked, while unrestricted material is re-encrypted and delivered to the destination node. In another aspect of the invention, at least one of encrypted Instant Messages, e-mail messages and web pages are decrypted and recorded at a location between sources and destinations of the transmissions.
    • 通过在参与安全事务的两个节点之间的网络位置启用内容解密,规则应用和内容重新加密,将安全措施应用于加密数据交换。 建立从第一节点到内容过滤器的第一加密使能连接,而从内容过滤器建立到第二节点的第二加密使能连接。 在解密之后,确定内容是否包括不期望的数据。 限制材料被阻止,而不受限制的材料被重新加密并传送到目的地节点。 在本发明的另一方面,加密的即时消息,电子邮件消息和网页中的至少一个在传输的源和目的地之间的位置被解密和记录。
    • 6. 发明授权
    • Distributed frequency data collection via DNS networking
    • 通过DNS网络收集分布式频率数据
    • US08843612B2
    • 2014-09-23
    • US12610505
    • 2009-11-02
    • Zachary LevowJoseph Wilson Evans
    • Zachary LevowJoseph Wilson Evans
    • G06F15/173G06F15/16G06F11/00H04L12/58H04L29/12H04L29/06
    • H04L29/12066H04L51/12H04L61/1511H04L63/1416
    • Domain Name Service (DNS) requests are used as the reporting vehicle for ensuring that security-related information can be transferred from a network. As one possibility, a central facility for a security provider may maintain a data collection capability that is based upon receiving the DNS requests containing the information being reported. In an email application, if a data block is embedded within or attached to an email message, an algorithm is applied to the data block to generate an indicator that is specifically related to the contents of the data block. As one possibility, the algorithm may generate a hash that provides a “digital fingerprint” having a reasonable likelihood that the hash is unique to the data block. By embedding the hash within a DNS request, the request becomes a report that the data block has been accessed.
    • 使用域名服务(DNS)请求作为报告工具,用于确保可以从网络传输与安全相关的信息。 作为一种可能性,用于安全提供者的中央设施可以维护基于接收到包含正在报告的信息的DNS请求的数据收集能力。 在电子邮件应用中,如果将数据块嵌入或附加到电子邮件消息中,则将算法应用于数据块以生成与数据块的内容特别相关的指示符。 作为一种可能性,该算法可以产生提供“数字指纹”的散列,该“数字指纹”具有散列对数据块是唯一的合理的可能性。 通过将散列嵌入到DNS请求中,请求成为数据块被访问的报告。
    • 7. 发明申请
    • Method for measuring similarity of diverse binary objects comprising bit patterns
    • 用于测量包含位模式的不同二进制对象的相似度的方法
    • US20120023112A1
    • 2012-01-26
    • US12839307
    • 2010-07-20
    • ZACHARY LEVOWKEVIN CHANG
    • ZACHARY LEVOWKEVIN CHANG
    • G06F17/30G06F12/02
    • G06F17/30386G06F21/564H04L9/3247
    • An apparatus, system, and method for measuring the similarity of diverse binary objects, such as files, is disclosed. The method comprises determining a plurality of digital signatures in each of a plurality of dissimilar objects, for each digital signature, accessing a location in a store which has object identifiers for each object which also exhibits at least one instance of the digital signature, writing into the store the object identifiers of all the objects which have the corresponding pattern and the number of times the pattern is found, and making a list of all the objects which share a pattern found in each object. Analyzing the list determines the degree of similarity of a particular object with each of a plurality of diverse binary objects.
    • 公开了一种用于测量诸如文件之类的各种二进制对象的相似度的装置,系统和方法。 该方法包括:对于每个数字签名,确定多个不同对象中的每一个中的多个数字签名,访问存储中存在的位置,该存储器中的每个对象的对象标识符还具有数字签名的至少一个实例,写入 存储具有相应模式的所有对象的对象标识符和找到模式的次数,并且创建在每个对象中共享一个模式的所有对象的列表。 分析列表确定特定对象与多个不同二进制对象中的每一个的相似度。
    • 9. 发明申请
    • RECALLING SPAM EMAIL OR VIRUSES FROM INBOXES
    • 回收垃圾邮件或病毒从INBOXES
    • US20100250579A1
    • 2010-09-30
    • US12409504
    • 2009-03-24
    • Zachary Levow
    • Zachary Levow
    • G06F17/30G06F15/16G06F12/14
    • H04L51/22G06Q10/107H04L51/08H04L51/12
    • A method for operating an apparatus to recall email which has already passed through a spam filter to user mailboxes. An apparatus stores a highly efficient database for a brief period of time after an email is received, filtered, and transmitted to an email server. Message id, recipient, connecting IP address and other spam attributes are stored in a searchable format. After receiving updated spam attributes, a spam filter apparatus under software control queries the database for messages that were not detected as spam before transmittal to the email clients and servers, and sends spam recall messages. Improved email clients and servers adapted by software instructions, move or modify email user mailboxes upon receipt of the spam recall.
    • 一种用于操作装置以回收已经通过垃圾邮件过滤器的用户邮箱的电子邮件的方法。 一种设备在电子邮件接收,过滤和传输到电子邮件服务器之后的短时间内存储高效的数据库。 消息ID,收件人,连接IP地址和其他垃圾邮件属性以可搜索的格式存储。 在收到更新的垃圾邮件属性之后,软件控制下的垃圾邮件过滤设备在传送到电子邮件客户端和服务器之前查询数据库中未被检测为垃圾邮件的邮件,并发送垃圾邮件回收邮件。 改进的电子邮件客户端和服务器通过软件指令进行调整,在收到垃圾邮件回收后移动或修改电子邮件用户邮箱。