Detecting false answer supervision
    11.
    发明授权
    Detecting false answer supervision 有权
    检测虚假回答监督

    公开(公告)号:US09203952B2

    公开(公告)日:2015-12-01

    申请号:US13389585

    申请日:2010-08-06

    IPC分类号: H04M15/00 H04M3/22 H04L12/24

    摘要: A method and corresponding apparatus are provided to detect false answer supervision by determining false answer supervision as either as a function of a number of completed calls of short duration or as a function of a distribution of differences between timestamps of alert signals and timestamps of connect signals used to complete calls, detecting false answer supervision based on the indicator of false answer supervision determined by either functions separately or in combination, and affecting a decision in response to the detecting.

    摘要翻译: 提供了一种方法和相应的装置,用于通过将虚假应答监视确定为作为短持续时间的完成呼叫的数量的函数或作为警报信号的时间戳和连接信号的时间戳之间的差分布的函数来检测错误应答监视 用于完成电话,根据由任一功能单独或组合确定的虚假回答监督指标,检测虚假回答监督,并影响响应检测的决定。

    Adaptive deadend avoidance in constrained simulation
    12.
    发明授权
    Adaptive deadend avoidance in constrained simulation 有权
    约束模拟中的自适应终止避免

    公开(公告)号:US08671395B1

    公开(公告)日:2014-03-11

    申请号:US12879458

    申请日:2010-09-10

    IPC分类号: G06F9/44 G06F9/455

    CPC分类号: G06F17/5009 G06F2217/06

    摘要: The present disclosure relates to a method for avoiding deadends in a constrained simulation. The method may include analyzing a first deadend during a simulation and a first constraint of the simulation. The method may further include determining if the first constraint causes the first deadend. If the first constraint causes the first deadend, the method may also include defining a first lookahead constraint corresponding to the first constraint. The method may additionally include rerunning a first previous cycle in the simulation while adding the first lookahead constraint to the simulation.

    摘要翻译: 本公开涉及一种用于在受限模拟中避免死角的方法。 该方法可以包括在模拟期间分析第一死区和模拟的第一约束。 所述方法还可以包括确定所述第一约束是否引起所述第一死锁。 如果第一约束导致第一个停止,则该方法还可以包括定义与第一约束相对应的第一前瞻约束。 该方法可以另外包括在模拟中重新运行第一先前循环,同时将第一前视约束添加到模拟中。

    Processor scheduling method and system using domains

    公开(公告)号:US08578386B1

    公开(公告)日:2013-11-05

    申请号:US12416867

    申请日:2009-04-01

    IPC分类号: G06F9/455 G06F9/46

    摘要: Aspects of the present invention concern a method and system for scheduling a request for execution on multiple processors. This scheduler divides processes from the request into a set of domains. Instructions in the same domain are capable of executing the instructions associated with the request in a serial manner on a processor without conflicts. A relative processor utilization for each domain in the set of the domains is based upon a workload corresponding to an execution of the request. If there are processors available then the present invention provisions a subset of available processors to fulfill an aggregate processor utilization. The aggregate processor utilization is created from a combination of the relative processor utilization associated with each domain in the set of domains. If processors are not needed then some processors may be shut down. Shutting down processors in accordance with the schedule saves energy without sacrificing performing.

    DETECTION OF ROGUE WIRELESS DEVICES FROM DYNAMIC HOST CONTROL PROTOCOL REQUESTS
    14.
    发明申请
    DETECTION OF ROGUE WIRELESS DEVICES FROM DYNAMIC HOST CONTROL PROTOCOL REQUESTS 审中-公开
    从动态主机控制协议请求中检测无线设备

    公开(公告)号:US20110271345A1

    公开(公告)日:2011-11-03

    申请号:US13179338

    申请日:2011-07-08

    IPC分类号: G06F21/00

    摘要: A method to determine if a rogue device is connected to a specific wired network from dynamic host control protocol (DHCP) requests on the wired network. These DHCP requests are analyzed to determine the type of device issuing the request. Once the type of device has been determined, it can be checked against a list of authorized device types. If the device issuing the DHCP request is not an authorized device type, then it can be determined that the suspect device is a rogue that is connected to the specific wired network. Additionally, even if the system of the present invention determines that it is an authorized device type, if the device is not one of the few authorized devices of this type, e.g. because its MAC address is not recognized as that of one of the authorized devices, the system can flag the suspect as a rogue.

    摘要翻译: 一种确定流氓设备是否从有线网络上的动态主机控制协议(DHCP)请求连接到特定有线网络的方法。 分析这些DHCP请求以确定发出请求的设备的类型。 一旦确定了设备类型,就可以根据授权的设备类型列表进行检查。 如果发出DHCP请求的设备不是授权设备类型,则可以确定可疑设备是连接到特定有线网络的流氓。 另外,即使本发明的系统确定它是授权设备类型,如果该设备不是这种类型的少数授权设备之一,例如, 由于其MAC地址不被识别为其中一个授权设备的MAC地址,系统可以将嫌疑犯标记为流氓。

    Maintaining data communication through neighboring mobile units during handoff
    18.
    发明授权
    Maintaining data communication through neighboring mobile units during handoff 有权
    在切换期间通过邻近的移动单元维护数据通信

    公开(公告)号:US06377805B1

    公开(公告)日:2002-04-23

    申请号:US09368120

    申请日:1999-08-04

    IPC分类号: H04Q720

    CPC分类号: H04W36/08 H04W84/18 H04W88/04

    摘要: A data communication for a handoff mobile unit is maintained by data forwarding through neighboring mobile units in indoor wireless cellular communication networks operates such that, when the master unit has no available channels, the mobile unit switches over to master status to create an ad hoc cell. The mobile unit then pages neighboring slave mobile units for data forwarding assistance. The mobile unit chooses one or more slave mobile units and establishes wireless links with the chosen slave mobile units. These chosen mobile units then have two masters; one the master unit of the cell and the other the handoff mobile unit which has created the ad hoc cell. A list of the slave mobile units in the ad hoc cell is sent to the network server, and data communication proceeds with data forwarding through the chosen mobile slave units. When a channel becomes available with the master unit for the cell, the handoff mobile unit becomes a slave mobile unit to the master unit and the ad hoc cell is dissolved.

    摘要翻译: 通过在室内无线蜂窝通信网络中通过相邻移动单元的数据转发来维护用于切换移动单元的数据通信操作,使得当主单元没有可用信道时,移动单元切换到主状态以创建自组织小区 。 移动单元然后对相邻的从动单元进行页面数据转发协助。 移动单元选择一个或多个从属移动单元并与所选择的从属移动单元建立无线链路。 这些选择的移动单元然后有两个主人; 一个是小区的主单元,另一个是已经创建了自组织小区的切换移动单元。 Ad hoc小区中的从属移动单元的列表被发送到网络服务器,并且数据通信通过所选择的移动从属单元进行数据转发。 当信道对于小区的主单元可用时,切换移动单元变为主单元的从属移动单元,并且ad hoc小区被解散。

    Detection and management of rogue wireless network connections
    19.
    发明授权
    Detection and management of rogue wireless network connections 有权
    流氓无线网络连接的检测和管理

    公开(公告)号:US08000698B2

    公开(公告)日:2011-08-16

    申请号:US11586137

    申请日:2006-10-25

    IPC分类号: H04M1/66 H04M1/68 H04M3/16

    摘要: A method of detecting rogue devices that are coupled to a wired network without generating false negative or false positive alerts is provided. When a wireless monitor detects an observed SSID and/or BSSID, various tests are run to determine whether the observed device is actually coupled to the wired network. To guard against the suspect device spoofing an authorized SSID and/or BSSID, location information is gathered so that the network administrator can pinpoint the location of the rogue device. If the device is not recognized, various other tests are run to determine whether the unrecognized device is actually connected to the wired network. These tests include an association test, a MAC address test, an ARP test, a packet replay test, a correlation test, and/or a DHCP fingerprint test. Once it is determined that the suspect device is a rogue connected to the wired network, an appropriate alert is generated.

    摘要翻译: 提供了一种检测耦合到有线网络的恶意设备而不产生假否定或非正警告的方法。 当无线监视器检测到观察到的SSID和/或BSSID时,将进行各种测试以确定观察设备是否实际耦合到有线网络。 为了防范怀疑设备欺骗授权的SSID和/或BSSID,收集位置信息,以便网络管理员可以精确定位流氓设备的位置。 如果设备未识别,则会运行各种其他测试,以确定无法识别的设备是否实际连接到有线网络。 这些测试包括关联测试,MAC地址测试,ARP测试,分组重放测试,相关测试和/或DHCP指纹测试。 一旦确定可疑设备是连接到有线网络的流氓,就产生适当的警报。

    Detection and management of rogue wireless network connections
    20.
    发明申请
    Detection and management of rogue wireless network connections 有权
    流氓无线网络连接的检测和管理

    公开(公告)号:US20070298720A1

    公开(公告)日:2007-12-27

    申请号:US11586137

    申请日:2006-10-25

    IPC分类号: H04B7/00

    摘要: A method of detecting rogue devices that are coupled to a wired network without generating false negative or false positive alerts is provided. When a wireless monitor detects an observed SSID and/or BSSID, various tests are run to determine whether the observed device is actually coupled to the wired network. To guard against the suspect device spoofing an authorized SSID and/or BSSID, location information is gathered so that the network administrator can pinpoint the location of the rogue device. If the device is not recognized, various other tests are run to determine whether the unrecognized device is actually connected to the wired network. These tests include an association test, a MAC address test, an ARP test, a packet replay test, a correlation test, and/or a DHCP fingerprint test. Once it is determined that the suspect device is a rogue connected to the wired network, an appropriate alert is generated.

    摘要翻译: 提供了一种检测耦合到有线网络的恶意设备而不产生假否定或非正警告的方法。 当无线监视器检测到观察到的SSID和/或BSSID时,将进行各种测试以确定观察设备是否实际耦合到有线网络。 为了防范怀疑设备欺骗授权的SSID和/或BSSID,收集位置信息,以便网络管理员可以精确定位流氓设备的位置。 如果设备未识别,则会运行各种其他测试,以确定无法识别的设备是否实际连接到有线网络。 这些测试包括关联测试,MAC地址测试,ARP测试,分组重放测试,相关测试和/或DHCP指纹测试。 一旦确定可疑设备是连接到有线网络的流氓,就产生适当的警报。