-
公开(公告)号:EP2641100A1
公开(公告)日:2013-09-25
申请号:EP11842119.7
申请日:2011-11-18
申请人: Nant Holdings IP LLC
IPC分类号: G01R31/08
CPC分类号: H04L63/1425 , G06F21/552 , H04L63/1408 , H04L63/18
摘要: Methods of detecting anomalous behaviors associated with a fabric are presented. A network fabric can comprise many fungible networking nodes, preferably hybrid-fabric apparatus capable of routing general purpose packet data and executing distributed applications. A nominal behavior can be established for the fabric and represented by a baseline vector of behavior metrics. Anomaly detection criteria can be derived as a function of a variation from the baseline vector based on measured vectors of behavior metrics. Nodes in the fabric can provide a status for one or more anomaly criterion, which can be aggregated to determine if an anomalous behavior has occurred, is occurring, or is about to occur.
-
公开(公告)号:EP3688165A2
公开(公告)日:2020-08-05
申请号:EP18858447.8
申请日:2018-09-24
IPC分类号: C12N15/63 , C12N5/09 , C07K14/47 , C07K14/705 , C07K16/30 , A61K39/00 , G01N33/569
-
公开(公告)号:EP3631471A2
公开(公告)日:2020-04-08
申请号:EP18808628.4
申请日:2018-05-21
IPC分类号: G01N33/68 , G01N33/569
-
公开(公告)号:EP3576791A2
公开(公告)日:2019-12-11
申请号:EP18748238.5
申请日:2018-02-01
发明人: SOON-SHIONG, Patrick
IPC分类号: A61K39/395 , A61K35/17 , A61P35/00 , A61K39/00
-
公开(公告)号:EP3548897A2
公开(公告)日:2019-10-09
申请号:EP17876742.2
申请日:2017-11-30
发明人: NGUYEN, Andrew , SANBORN, John Zachary , VASKE, Charles Joseph , RABIZADEH, Shahrooz , NIAZI, Kayvan , SOON-SHIONG, Patrick , BENZ, Stephen Charles
IPC分类号: G01N33/68 , G01N33/569 , G01N33/574
-
公开(公告)号:EP3079693B1
公开(公告)日:2019-09-04
申请号:EP13899201.1
申请日:2013-12-11
发明人: NIAZI, Kayvan , RABIZADEH, Shahrooz , LE NY, Anne-Laure , BUZKO, Oleksandr , GOLOVATO, Justin , SOON-SHIONG, Patrick
IPC分类号: A61K31/437 , A61K31/519 , A61P31/16 , A61P31/12
-
公开(公告)号:EP3478312A1
公开(公告)日:2019-05-08
申请号:EP17821361.7
申请日:2017-06-30
IPC分类号: A61K38/38 , A61K39/395 , A61K31/4184 , A61K31/69 , A61K39/00
-
公开(公告)号:EP3413222A1
公开(公告)日:2018-12-12
申请号:EP18186219.4
申请日:2013-02-08
发明人: Soon-Shiong, Patrick
IPC分类号: G06F21/30 , G06F9/44 , G06F3/00 , G06Q30/02 , G06Q50/10 , G06F21/34 , H04L29/06 , G06F9/455 , G06F21/10 , G06F21/35
摘要: Systems, methods, and use-cases of multi-modal authentications and content distribution are presented. A content consumer can capture a multi-modal digital representation of multiple objects where a juxtaposition of features derived from the digital representation can be used to recognize that at least some of the objects are a valid authentication object. Upon authentication, an authentication agent determines a content access level for content associated with the corresponding to the juxtaposition. The content can then be presented on an electronic device, possibly within a secure virtual machine, according to the content access level.
-
公开(公告)号:EP3387119A1
公开(公告)日:2018-10-17
申请号:EP16873778.1
申请日:2016-12-07
IPC分类号: C12N7/00 , C12N15/861 , A61K38/17 , A61K38/19 , A61K39/00
CPC分类号: C12N15/86 , A61K35/761 , A61K38/19 , A61K38/2013 , A61K38/2046 , A61K38/208 , A61K38/2086 , A61K39/0011 , A61K2039/5256 , C12N2710/10021 , C12N2710/10043 , C12N2710/10343
摘要: Cancer immunotherapy is enhanced by co-expression of cancer associated or tumor-specific (neo)epitopes with co-stimulatory molecules and/or other immune activators. Where desired, treatment may be enhanced by administration of a immune checkpoint inhibitor.
-
公开(公告)号:EP3239878B1
公开(公告)日:2018-08-15
申请号:EP17174182.0
申请日:2013-02-08
申请人: Nant Holdings IP LLC
发明人: SOON-SHIONG, Patrick
IPC分类号: G06F21/30 , G06F9/44 , G06F3/00 , G06Q30/02 , G06Q50/10 , G06F21/34 , H04L29/06 , G06F9/455 , G06F21/10 , G06F21/35
CPC分类号: H04L63/08 , G06F9/45533 , G06F21/10 , G06F21/35 , G06Q30/0207
摘要: Systems, methods, and use-cases of multi-modal authentications and content distribution are presented. A content consumer can capture a multi-modal digital representation of multiple objects where a juxtaposition of features derived from the digital representation can be used to recognize that at least some of the objects are a valid authentication object. Upon authentication, an authentication agent determines a content access level for content associated with the corresponding to the juxtaposition. The content can then be presented on an electronic device, possibly within a secure virtual machine, according to the content access level.
-
-
-
-
-
-
-
-
-