会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Operating system bootstrap failure detection
    • 操作系统引导故障检测
    • US08918879B1
    • 2014-12-23
    • US13470551
    • 2012-05-14
    • Yuefeng LiHongbo GanHua Ye
    • Yuefeng LiHongbo GanHua Ye
    • G06F21/00G06F9/00G06F12/14G06F21/57G06F21/56
    • G06F21/575G06F21/568
    • During a bootstrapping process, path names of necessary bootstrap modules are collected and stored into a file. When an infected bootstrap component is detected, the method initiates emulation of the bootstrapping process within a virtual machine rather than directly cleaning malware from the infected bootstrap component. A settings file is copied into the virtual machine indicating the necessary bootstrap components in the host computer (including the infected component). Alternatively, the actual components are copied into the virtual machine. A clean version of the infected bootstrap component is made available to the virtual machine. The virtual machine is launched using the bootstrap components (including the clean version of the infected bootstrap component) and it emulates the bootstrapping process of the operating system. A successful bootstrap indicates the infected bootstrap component may be cleaned on the host computer. An unsuccessful bootstrap indicates the infected bootstrap component should not be cleaned of malware.
    • 在引导过程中,必需的引导模块的路径名被收集并存储到一个文件中。 当检测到受感染的引导组件时,该方法将启动虚拟机中的引导过程的仿真,而不是直接从受感染的引导组件清除恶意软件。 将设置文件复制到虚拟机中,指示主机中必需的引导组件(包括受感染的组件)。 或者,将实际组件复制到虚拟机中。 感染引导组件的干净版本可用于虚拟机。 使用引导组件(包括受感染引导组件的干净版本)启动虚拟机,并且会模拟操作系统的引导过程。 一个成功的引导指示受感染的引导组件可能在主机上清理。 不成功的引导表示感染的引导组件不应该被清除恶意软件。
    • 2. 发明申请
    • ANTENNA DEVICE
    • 天线设备
    • US20120293385A1
    • 2012-11-22
    • US13522022
    • 2011-09-30
    • Ruopeng LiuGuanxiong XuSongtao YangYuefeng Li
    • Ruopeng LiuGuanxiong XuSongtao YangYuefeng Li
    • H01Q21/00
    • H01Q1/38H01Q5/364H01Q9/045H01Q21/065H01Q21/29
    • The present disclosure discloses an antenna device, which comprises an array antenna and a power divider. The array antenna comprises a plurality of antenna units, and each of the antenna units comprises a conductive sheet engraved with a groove topology pattern, conductive feeding points and a feeder line. The power divider is adapted to divide a baseband signal into a plurality of weighted signals and then transmit the weighted signals to the antenna units arranged in an array via the conductive feeding points respectively. By arraying the antenna units and using the beam forming method, the directionality of the antenna can be designed as needed through phase superposition between the antenna units; and then, a reflective metal plate is provided on the back side of the antenna so that a back lobe of the antenna is compressed. In this way, the miniaturized antenna array can obtain a high directionality.
    • 本公开公开了一种天线装置,其包括阵列天线和功率分配器。 阵列天线包括多个天线单元,并且每个天线单元包括雕刻有凹槽拓扑图案的导电板,导电馈电点和馈线。 功率分配器适于将基带信号划分为多个加权信号,然后分别经由导电馈送点将加权信号发送到布置在阵列中的天线单元。 通过排列天线单元并使用波束形成方法,可以根据需要通过天线单元之间的相位叠加来设计天线的方向性; 然后,在天线的背面设置反射金属板,使得天线的后凸起被压缩。 以这种方式,小型化天线阵列可以获得高方向性。
    • 4. 发明授权
    • Antenna device
    • 天线设备
    • US09236653B2
    • 2016-01-12
    • US13522022
    • 2011-09-30
    • Ruopeng LiuGuanxiong XuSongtao YangYuefeng Li
    • Ruopeng LiuGuanxiong XuSongtao YangYuefeng Li
    • H01Q1/38H01Q21/29H01Q5/364H01Q9/04H01Q21/06
    • H01Q1/38H01Q5/364H01Q9/045H01Q21/065H01Q21/29
    • The present disclosure discloses an antenna device, which comprises an array antenna and a power divider. The array antenna comprises a plurality of antenna units, and each of the antenna units comprises a conductive sheet engraved with a groove topology pattern, conductive feeding points and a feeder line. The power divider is adapted to divide a baseband signal into a plurality of weighted signals and then transmit the weighted signals to the antenna units arranged in an array via the conductive feeding points respectively. By arraying the antenna units and using the beam forming method, the directionality of the antenna can be designed as needed through phase superposition between the antenna units; and then, a reflective metal plate is provided on the back side of the antenna so that a back lobe of the antenna is compressed. In this way, the miniaturized antenna array can obtain a high directionality.
    • 本公开公开了一种天线装置,其包括阵列天线和功率分配器。 阵列天线包括多个天线单元,并且每个天线单元包括雕刻有凹槽拓扑图案的导电板,导电馈电点和馈线。 功率分配器适于将基带信号划分为多个加权信号,然后分别经由导电馈送点将加权信号发送到布置在阵列中的天线单元。 通过排列天线单元并使用波束形成方法,可以根据需要通过天线单元之间的相位叠加来设计天线的方向性; 然后,在天线的背面设置反射金属板,使得天线的后凸起被压缩。 以这种方式,小型化天线阵列可以获得高方向性。
    • 8. 发明授权
    • Detection of advanced persistent threat having evasion technology
    • 检测具有逃避技术的先进持续威胁
    • US09178900B1
    • 2015-11-03
    • US14085546
    • 2013-11-20
    • Yuefeng LiQiang HuangBen Huang
    • Yuefeng LiQiang HuangBen Huang
    • G06F11/00H04L29/06G06F9/455G06F21/55G06F21/56
    • G06F21/566G06F11/1446G06F21/552G06F21/554G06F21/568G06F2009/45587G06F2201/815G06F2221/2101H04L63/1416H04L63/145
    • A computer executes a suspicious software sample directly on its CPU in order to detect if the software sample is malicious. The software sample does not execute within a sandbox or virtual machine. Before the sample executes, a memory state of the computer is saved and a virtual disk file is created to bootstrap the computer at a later time. Malicious behavior of the software sample is collected while it executes and a report is generated. Hard disk access requests are redirected to a virtual disk file. The software sample does not detect that it is being analyzed. After execution of the sample, the computer is reverts to a clean state by bootstrapping the computer from the saved virtual disk file and then restoring the computer's volatile and non-volatile virtual memory from the saved memory state. A new software sample may then be executed and analyzed on the clean computer.
    • 计算机直接在其CPU上执行可疑软件样本,以检测软件样本是否是恶意的。 软件样本不在沙箱或虚拟机中执行。 在执行示例之前,将保存计算机的内存状态,并创建一个虚拟磁盘文件,以便以后引导计算机。 收集执行软件样本的恶意行为并生成报告。 硬盘访问请求被重定向到一个虚拟磁盘文件。 软件样本没有检测到它正在被分析。 执行样品后,计算机将通过从保存的虚拟磁盘文件引导计算机,然后从保存的内存状态恢复计算机的易失性和非易失性虚拟内存,恢复为干净状态。 然后可以在干净的计算机上执行和分析新的软件样本。