会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Secure instant messaging
    • 安全即时通讯
    • US07949138B2
    • 2011-05-24
    • US11172425
    • 2005-06-30
    • Eyal SchwartzPeter S. FordJohn S Holmes
    • Eyal SchwartzPeter S. FordJohn S Holmes
    • H04L9/08
    • H04L9/3271G06F21/31G06F2221/2103H04L51/00H04L63/0428H04L63/0869H04L2209/603
    • Secure instant messaging is described. In an embodiment, a messaging device encrypts a challenge identifier to generate an encrypted challenge message, and communicates the encrypted challenge message via a peer-to-peer communication link to a recipient messaging device. The recipient messaging device decrypts the encrypted challenge message and encrypts the challenge identifier as a return challenge identifier to generate an encrypted challenge return. The messaging device receives the encrypted challenge return from the recipient messaging device, decrypts the encrypted challenge return, and verifies that the return challenge identifier matches the challenge identifier to establish that communications are secure when communicated via the peer-to-peer communication link and, optionally, to establish control policies pertaining to a communication received at the recipient messaging device.
    • 描述安全即时消息。 在一个实施例中,消息收发设备加密询问标识符以生成加密的质询消息,并且经由点对点通信链路将加密的质询消息传送到接收者消息收发设备。 接收者消息收发设备解密加密的质询消息,并加密挑战标识符作为返回挑战标识符,以产生加密的质询返回。 消息传送设备从接收者消息收发设备接收加密的质询返回,解密加密的质询返回,并且验证返回挑战标识符与挑战标识符匹配,以便在通过对等通信链路进行通信时建立通信是安全的, 可选地,建立与在接收者消息收发设备处接收的通信有关的控制策略。
    • 4. 发明授权
    • Provisions for validating content using a content registration authority
    • 使用内容注册机构验证内容的规定
    • US08112444B2
    • 2012-02-07
    • US12776312
    • 2010-05-07
    • Eyal SchwartzChristian FortiniWalter Von KochAdam C. CzeislerCesare J. SarettoRanjib S. BadhRyan Hurst
    • Eyal SchwartzChristian FortiniWalter Von KochAdam C. CzeislerCesare J. SarettoRanjib S. BadhRyan Hurst
    • G06F17/30
    • G06Q40/04G06F21/645G06Q10/107
    • Strategies are described for validating content transferred over a communication channel using a more effective approach than heretofore provided in the art. A content registration authority is provided which registers the content disseminated by one or more content providers to one or more client devices. A client device which receives content that has been registered can securely consume the content, based on an assumption that a content provider which furnishes the content is entrusted by the content registration authority to provide the content, and without prompting a user of the client device to expressly approve the content provider. In a first solution, the content registration authority registers the content by issuing a certification stamp; in a second solution, the content registration authority registers the content by storing registration information in a central repository. The content may contain instructions which perform operations in the context of an instant messenger application.
    • 描述了用于通过使用比现有技术中提供的更有效的方法验证通过通信信道传送的内容的策略。 提供内容注册机构,其将由一个或多个内容提供商传播的内容注册到一个或多个客户端设备。 接收内容已被注册的客户端设备可以基于假设内容注册管理机构委托内容提供商提供内容来提供内容,并且不提示客户端设备的用户 明确批准内容提供商。 在第一个解决方案中,内容注册机构通过发行证书印章登记内容; 在第二解决方案中,内容注册机构通过将注册信息存储在中央存储库中来登记内容。 内容可以包含在即时消息应用程序的上下文中执行操作的指令。
    • 5. 发明授权
    • Memory-usage tracking tool
    • 内存使用情况跟踪工具
    • US07107428B2
    • 2006-09-12
    • US11173030
    • 2005-07-01
    • Shy CohenJohn T. SpiveyEyal Schwartz
    • Shy CohenJohn T. SpiveyEyal Schwartz
    • G06F12/00
    • G06F11/3466G06F11/3476G06F12/023G06F2201/865
    • A method, medium, and computer-program product is provided for tracking memory-usage characteristics of an application. The invention includes a suite of tools to evaluate memory usage of uninstrumented binaries by tracking memory allocations, deallocations, and in-memory-presence attributes at the module level. Memory-manipulation function calls (not limited to allocations and deallocations) are hijacked to code segments that annotate and log then-current memory characteristics. Processing is reverted back to its from-hijacked position and allowed to continue. In-memory presence of allocated memory and labels for certain points at time are tracked as well. The tracked data is logged so that algorithms can be run to extract desired information, which can be presented in various reports.
    • 提供了一种方法,介质和计算机程序产品,用于跟踪应用程序的内存使用特性。 本发明包括一套工具,用于通过在模块级跟踪内存分配,释放和内存中存在属性来评估非仪器二进制文件的内存使用。 内存处理函数调用(不限于分配和释放)被劫持到编码段,注释和记录当前的内存特性。 处理程序恢复到被劫持的位置,并允许继续。 还记录了分配的内存和某些时间点的标签的内存存在。 记录跟踪的数据,以便可以运行算法来提取所需信息,这些信息可以在各种报告中显示。
    • 8. 发明授权
    • Aging and scavenging of DNS resource records
    • 老化和清理DNS资源记录
    • US06701329B1
    • 2004-03-02
    • US09661480
    • 2000-09-14
    • Levon A. EsibovStuart L. S. KwanEyal SchwartzJames M. Gilroy
    • Levon A. EsibovStuart L. S. KwanEyal SchwartzJames M. Gilroy
    • G06F1730
    • H04L29/12301H04L29/12066H04L29/12132H04L61/1511H04L61/1552H04L61/2076Y10S707/99952
    • A method and system for aging and scavenging resource records in a DNS database is provided. DNS resource records that are stored in a DNS database are assigned the timestamps indicating the last time the records were updated. Clients (owners of the resource records) periodically refresh timestamps of the DNS resource records that they registered using standard dynamic DNS update protocol. The DNS server then periodically searches its database for the stale records and deletes them. DNS database zone parameters and DNS server parameters are configured to define when a timestamp for a resource record may be updated, when a resource record may be scavenged (deleted) and which server may perform scavenging of a zone. A non-refresh interval follows the timestamp, a refresh interval follows the non-refresh interval and a scavengable period follows the refresh interval. During the non-refresh interval, an authorized DNS server may neither refresh nor scavenge the associated resource record. During the refresh interval, an authorized DNS server may refresh, but not scavenge the associated resource record. During the scavengable period, the resource record may be scavenged, if the timestamp is not renewed in the meantime. The build up of stale resource records, or records that have outlived their utility, is thus prevented improving system performance and conserving system memory and resources.
    • 提供了一种在DNS数据库中老化和清理资源记录的方法和系统。 存储在DNS数据库中的DNS资源记录被分配指示上次更新记录的时间戳。 客户端(资源记录的所有者)定期刷新他们使用标准动态DNS更新协议注册的DNS资源记录的时间戳。 然后,DNS服务器定期搜索其数据库中的陈旧记录并将其删除。 DNS数据库区域参数和DNS服务器参数被配置为定义何时可以更新资源记录的时间戳,当资源记录被清除(删除)时,哪个服务器可能执行区域清理。 非刷新间隔遵循时间戳,刷新间隔跟随非刷新间隔,可刷新周期在刷新间隔后。 在非刷新间隔期间,授权的DNS服务器既不会刷新也不清除相关的资源记录。 在刷新间隔期间,授权的DNS服务器可以刷新但不清除相关联的资源记录。 在可扫描期间,如果时间戳没有更新,资源记录可能被清除。 陈旧的资源记录的建立或者超过其实用程度的记录被阻止改善系统性能并节省系统内存和资源。