会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • User authentication and authorization in distributed security system
    • 分布式安全系统中的用户认证和授权
    • US09154475B1
    • 2015-10-06
    • US12354900
    • 2009-01-16
    • Kailash KailashJeff ForristalNarinder PaulSivaprasad Udupa
    • Kailash KailashJeff ForristalNarinder PaulSivaprasad Udupa
    • G06F7/04H04L9/32G06F21/00H04L29/06
    • H04L63/08H04L63/083H04L63/1408H04L63/168H04W12/06
    • Methods, systems, and apparatus, including computer program products, for distributed security system authorization. Client device authentication instructions are executed on a client device to determine if authentication data accessible by the client device authentication instructions are stored at the client device. If the authentication data are stored at the client device, the client device authentication instructions generate authenticated user data and store the authenticated user data at the client device. If the authentication data are not stored at the client device, the client device authentication instructions generate a login environment that allows a user of the client device to input login data. The login data are provided to a verification process that in response to verification provide the authentication data to the client device.
    • 方法,系统和设备,包括计算机程序产品,用于分布式安全系统授权。 在客户端设备上执行客户端设备认证指令,以确定由客户机设备认证指令可访问的认证数据是否存储在客户端设备。 如果认证数据存储在客户端设备,则客户端设备认证指令生成认证用户数据,并将认证用户数据存储在客户端设备。 如果认证数据未被存储在客户端设备,则客户端设备认证指令生成允许客户端设备的用户输入登录数据的登录环境。 将登录数据提供给验证过程,该验证过程响应于验证向客户端设备提供认证数据。
    • 3. 发明授权
    • Content inspection using partial content signatures
    • 内容检查使用部分内容签名
    • US08607066B1
    • 2013-12-10
    • US12185539
    • 2008-08-04
    • Kailash KailashRobert L. VoitJose Raphel
    • Kailash KailashRobert L. VoitJose Raphel
    • G06F11/30G06F12/14
    • G06F21/564G06F21/554G06F21/56H04L63/1441
    • Systems, methods and apparatus for a content item inspection. A plurality of portions of a content item are received in a buffer, the buffer divided into a plurality of segments. A partial signature of the content item is computed using the received portions of the content item in a most recently received segment and a partial signature computed for a preceding segment. The computed partial signature is compared against a plurality of partial signatures associated with trustworthy content items. If a matching partial signature associated with a trustworthy content item is found for the computed partial signature, the most recently received segment is allowed to be transmitted to a device that requested the content item.
    • 用于内容项目检查的系统,方法和装置。 内容项目的多个部分被接收在缓冲器中,缓冲器被分成多个段。 使用最近接收到的段中的内容项的接收部分和针对前一段计算的部分签名来计算内容项的部分签名。 将所计算的部分签名与与可信赖内容项相关联的多个部分签名进行比较。 如果针对所计算的部分签名找到与可信任内容项目相关联的匹配部分签名,则允许最近接收到的片段被发送到请求内容项目的设备。
    • 4. 发明授权
    • Automated dynamic tunnel management
    • 自动化动态隧道管理
    • US08458786B1
    • 2013-06-04
    • US12856425
    • 2010-08-13
    • Kailash KailashJose RaphelSrikanth Devarajan
    • Kailash KailashJose RaphelSrikanth Devarajan
    • G06F17/30H04L29/06H04L12/28
    • H04L63/0272
    • Systems, methods and apparatus for tunneling in a cloud based security system. In an aspect, tunnel session data describing authentication and unauthenticated sessions, and location data describing tunnel identifiers for tunnels, locations, and security policies specific to the locations are accessed. Tunnel packets are received, and for each tunnel packet it is determined, from the tunnel identifier associated with the packet, whether a session entry in the session data exists for the tunnel identified by the tunnel identifier. In response to determining that a session entry does not exist in the session data, then a session entry is created for the tunnel identifier, an authentication process to determine a location to be associated with the session entry is performed, and an entry in the location data for the location is associated with the session entry.
    • 用于基于云的安全系统中隧道的系统,方法和装置。 在一方面,访问描述认证和未认证会话的隧道会话数据以及描述隧道,位置和特定于该位置的安全策略的隧道标识符的位置数据。 接收隧道分组,并且对于每个隧道分组,根据与分组相关联的隧道标识,确定是否存在由隧道标识符标识的隧道的会话数据中的会话条目。 响应于确定在会话数据中不存在会话条目,则为隧道标识符创建会话条目,执行用于确定与会话条目相关联的位置的认证过程,以及位置中的条目 该位置的数据与会话条目相关联。
    • 5. 发明授权
    • Instance counting and ranking
    • 实例计数和排名
    • US08010526B1
    • 2011-08-30
    • US12182428
    • 2008-07-30
    • Kailash KailashJose Raphel
    • Kailash KailashJose Raphel
    • G06F7/00
    • G06F7/22
    • In one general aspect, entity instances are monitored during a first interval, each entity instance being one of several types of entity instances. A first ranked list of entity instances is determined from the entity instances monitored during the first interval. The types of entity instances are ranked in the first list according to the number of times each type of entity instance occurred during the first interval and the first ranked list has a first cardinality of types of entity instances. Entity instances are monitored during a second interval. A second ranked list of entity instances is determined. The second ranked list has the first cardinality of types of entity instances. The first ranked list and the second ranked list are merged into a third ranked list of entities instances. The third ranked list has a second cardinality that is less than or equal to the first cardinality.
    • 在一个一般方面,在第一间隔期间监视实体实例,每个实体实例是几种类型的实体实例之一。 实体实例的排名列表是从第一个间隔期间监控的实体实例确定的。 实体实例的类型根据在第一间隔期间发生的每种类型的实体实例的次数排列在第一列表中,并且第一排名列表具有实体实例的类型的第一基数。 在第二个时间间隔内监视实体实例。 确定实体实例的第二排名列表。 第二个排名的列表具有实体实例类型的第一个基数。 排名第一的排名和排名第二的排名列表被合并到实体实例的排名第三的列表中。 排名第三的名单的第二个基数小于或等于第一个基数。
    • 7. 发明授权
    • Systems and methods for detecting email spam and variants thereof
    • 用于检测电子邮件垃圾邮件的系统和方法及其变体
    • US08495737B2
    • 2013-07-23
    • US13038144
    • 2011-03-01
    • Amit SinhaRobert Louis VoitKailash KailashJose Raphel
    • Amit SinhaRobert Louis VoitKailash KailashJose Raphel
    • G06F11/00G06F12/14G06F12/16G08B23/00
    • H04L63/1441H04L51/12H04L63/0227
    • The present disclosure provides systems and methods for detecting email spam and variants thereof. The systems and methods are configured to detect spam messages and variations thereof for different senders and with slight differences within the message body. In an exemplary embodiment, an incoming message body (m) is converted to a sequence of successive word lengths (Sm): m->Sm, a comparison is performed between the sequence, Sm, and a plurality of stored sequences (Sk) of known spam messages, and the incoming message is flagged as spam based on the comparison. Further, the plurality of stored sequences, Sk, may be continually updated based on user feedback and other spam detection techniques. The systems and methods of the present invention may be implemented through a computer, such as a mail server, through a cloud-based security system, through a user's computer via a software agent, and the like.
    • 本公开提供了用于检测电子邮件垃圾邮件及其变体的系统和方法。 系统和方法被配置为检测针对不同发送者的垃圾邮件及其变体,并且在消息体内具有微小的差异。 在一个示例性实施例中,输入消息体(m)被转换为连续字长(Sm)的序列:m→Sm,在序列Sm与多个存储的序列(Sk)之间进行比较 已知垃圾邮件,并且根据比较将传入的邮件标记为垃圾邮件。 此外,可以基于用户反馈和其他垃圾邮件检测技术来连续地更新多个存储的序列Sk。 本发明的系统和方法可以通过诸如邮件服务器的计算机,通过基于云的安全系统,经由用户的计算机经由软件代理等来实现。
    • 9. 发明申请
    • SYSTEMS AND METHODS FOR DETECTING EMAIL SPAM AND VARIANTS THEREOF
    • 用于检测电子邮件和其变体的系统和方法
    • US20120227104A1
    • 2012-09-06
    • US13038144
    • 2011-03-01
    • Amit SinhaRobert Louis VoitKailash KailashJose Raphel
    • Amit SinhaRobert Louis VoitKailash KailashJose Raphel
    • G06F21/00G06F15/16
    • H04L63/1441H04L51/12H04L63/0227
    • The present disclosure provides systems and methods for detecting email spam and variants thereof. The systems and methods are configured to detect spam messages and variations thereof for different senders and with slight differences within the message body. In an exemplary embodiment, an incoming message body (m) is converted to a sequence of successive word lengths (Sm): m->Sm, a comparison is performed between the sequence, Sm, and a plurality of stored sequences (Sk) of known spam messages, and the incoming message is flagged as spam based on the comparison. Further, the plurality of stored sequences, Sk, may be continually updated based on user feedback and other spam detection techniques. The systems and methods of the present invention may be implemented through a computer, such as a mail server, through a cloud-based security system, through a user's computer via a software agent, and the like.
    • 本公开提供了用于检测电子邮件垃圾邮件及其变体的系统和方法。 系统和方法被配置为检测针对不同发送者的垃圾邮件及其变体,并且在消息体内具有微小的差异。 在一个示例性实施例中,输入消息体(m)被转换为连续字长(Sm)的序列:m→Sm,在序列Sm与多个存储的序列(Sk)之间进行比较 已知垃圾邮件,并且根据比较将传入的邮件标记为垃圾邮件。 此外,可以基于用户反馈和其他垃圾邮件检测技术来连续地更新多个存储的序列Sk。 本发明的系统和方法可以通过诸如邮件服务器的计算机,通过基于云的安全系统,经由用户的计算机经由软件代理等来实现。