-
公开(公告)号:US20060027464A1
公开(公告)日:2006-02-09
申请号:US11195010
申请日:2005-08-02
申请人: Manfred Battefeld , Klaus Bittner , Andreas Golitz , Markus Hahn , Michael Kussmann , Aurelia Stellmach-Hanulok
发明人: Manfred Battefeld , Klaus Bittner , Andreas Golitz , Markus Hahn , Michael Kussmann , Aurelia Stellmach-Hanulok
IPC分类号: G01N27/26
CPC分类号: G01N27/4163
摘要: Gas-selective electrodes in liquid analyzing devices have a characteristic K with a linear portion L and a non-linear portion NL. In the non-linear portion NL, the characteristic can only be estimated so that these determinations of the concentration are rather inexact. According to the present method, the electrode is rinsed with an acid and the zero point voltage at the electrode is determined during the rinsing. Using the zero point voltage UN thus quickly obtained, the non-linear portion NL of the characteristic K can be determined with high precision so that even low concentrations c can be determined with great accuracy.
摘要翻译: 液体分析装置中的气体选择性电极具有线性部分L和非线性部分NL的特征K。 在非线性部分NL中,只能估计这些特性,使得浓度的这些确定是相当不精确的。 根据本方法,用酸洗电极,在漂洗期间确定电极处的零点电压。 使用如此快速获得的零点电压U N N N,可以高精度地确定特性K的非线性部分NL,使得可以以高精度确定均匀的低浓度c。
-
公开(公告)号:US08914406B1
公开(公告)日:2014-12-16
申请号:US13556553
申请日:2012-07-24
申请人: Andreas Seip Haugsnes , Markus Hahn
发明人: Andreas Seip Haugsnes , Markus Hahn
IPC分类号: G06F7/00
CPC分类号: H04L63/205 , G06F9/45558 , G06F17/30345 , G06F17/30424 , G06F17/30864 , G06F21/552 , G06F2009/45587 , H04L63/02 , H04L63/0281 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/145 , H04L67/1097 , H04W12/12
摘要: This disclosure provides a network security architecture that permits installation of different software security products as virtual machines (VMs). By relying on a standardized data format and communication structure, a general architecture can be created and used to dynamically build and reconfigure interaction between both similar and dissimilar security products. Use of an integration scheme having defined message types and specified query response framework provides for real-time response and easy adaptation for cross-vendor communication. Examples are provided where an intrusion detection system (IDS) can be used to detect network threats based on distributed threat analytics, passing detected threats to other security products (e.g., products with different capabilities from different vendors) to trigger automatic, dynamically configured communication and reaction. A network security provider using this infrastructure can provide hosted or managed boundary security to a diverse set of clients, each on a customized basis.
摘要翻译: 本公开提供了允许将不同软件安全产品安装为虚拟机(VM)的网络安全架构。 通过依靠标准化的数据格式和通信结构,可以创建一个通用架构,用于动态构建和重新配置类似和不同的安全产品之间的交互。 使用具有定义的消息类型和指定的查询响应框架的集成方案提供了跨供应商通信的实时响应和易于适配。 提供示例,其中入侵检测系统(IDS)可用于基于分布式威胁分析来检测网络威胁,将检测到的威胁传递到其他安全产品(例如,具有不同供应商的不同功能的产品),以触发自动,动态配置的通信, 反应。 使用这种基础架构的网络安全提供商可以向多种客户端提供托管或管理的边界安全性,每个客户端都可以定制化。
-
公开(公告)号:US08130760B2
公开(公告)日:2012-03-06
申请号:US12767680
申请日:2010-04-26
申请人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
发明人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
IPC分类号: H04L12/56
CPC分类号: H04L65/1069 , H04L29/125 , H04L61/2564 , H04L63/029 , H04L65/1006 , H04L67/14
摘要: The technology disclosed addresses initiation of peer-to-peer media exchange sessions, with traversal of NAT and firewall devices, in a manner adapted to roaming. In particular, involves preliminary determination of NAT/firewall topology, which reduces latency at initiation, and hole punching technologies to select a routing and traversal strategy that reduce reliance on external media relay devices.
摘要翻译: 所公开的技术解决了以适合于漫游的方式遍历NAT和防火墙设备的点对点媒体交换会话。 特别地,涉及NAT /防火墙拓扑的初步确定,这降低了启动时的延迟,以及打孔技术来选择减少对外部媒体中继设备的依赖的路由和遍历策略。
-
公开(公告)号:US20100299743A1
公开(公告)日:2010-11-25
申请号:US12767680
申请日:2010-04-26
申请人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
发明人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
IPC分类号: G06F21/00
CPC分类号: H04L65/1069 , H04L29/125 , H04L61/2564 , H04L63/029 , H04L65/1006 , H04L67/14
摘要: The technology disclosed addresses initiation of peer-to-peer media exchange sessions, with traversal of NAT and firewall devices, in a manner adapted to roaming. In particular, involves preliminary determination of NAT/firewall topology, which reduces latency at initiation, and hole punching technologies to select a routing and traversal strategy that reduce reliance on external media relay devices.
摘要翻译: 所公开的技术解决了以适合于漫游的方式遍历NAT和防火墙设备的点对点媒体交换会话。 特别地,涉及NAT /防火墙拓扑的初步确定,这降低了启动时的延迟,以及打孔技术来选择减少对外部媒体中继设备的依赖的路由和遍历策略。
-
公开(公告)号:US20130067101A1
公开(公告)日:2013-03-14
申请号:US13412484
申请日:2012-03-05
申请人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
发明人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
IPC分类号: G06F15/16
CPC分类号: H04L65/1069 , H04L29/125 , H04L61/2564 , H04L63/029 , H04L65/1006 , H04L67/14
摘要: The technology disclosed addresses initiation of peer-to-peer media exchange sessions, with traversal of NAT and firewall devices, in a manner adapted to roaming. In particular, involves preliminary determination of NAT/firewall topology, which reduces latency at initiation, and hole punching technologies to select a routing and traversal strategy that reduce reliance on external media relay devices.
摘要翻译: 所公开的技术解决了以适合于漫游的方式遍历NAT和防火墙设备的点对点媒体交换会话。 特别地,涉及NAT /防火墙拓扑的初步确定,这降低了启动时的延迟,以及打孔技术来选择减少对外部媒体中继设备的依赖的路由和遍历策略。
-
公开(公告)号:US07706373B2
公开(公告)日:2010-04-27
申请号:US11555669
申请日:2006-11-01
申请人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
发明人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
IPC分类号: H04L12/56
CPC分类号: H04L65/1069 , H04L29/125 , H04L61/2564 , H04L63/029 , H04L65/1006 , H04L67/14
摘要: The technology disclosed addresses initiation of peer-to-peer media exchange sessions, with traversal of NAT and firewall devices, in a manner adapted to roaming. In particular, involves preliminary determination of NAT/firewall topology, which reduces latency at initiation, and hole punching technologies to select a routing and traversal strategy that reduce reliance on external media relay devices.
摘要翻译: 所公开的技术解决了以适合于漫游的方式遍历NAT和防火墙设备的点对点媒体交换会话。 特别地,涉及NAT /防火墙拓扑的初步确定,这降低了启动时的延迟,以及打孔技术来选择减少对外部媒体中继设备的依赖的路由和遍历策略。
-
公开(公告)号:US20080148379A1
公开(公告)日:2008-06-19
申请号:US11555669
申请日:2006-11-01
申请人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
发明人: Richard H. Xu , Chong-Jin Koh , Bryan Ford , Markus Hahn , Gabriel Berryn Levy , Ching-Hai Tsai , Yusuf Saib , Srinivasa Yarrakonda
IPC分类号: G06F15/16
CPC分类号: H04L65/1069 , H04L29/125 , H04L61/2564 , H04L63/029 , H04L65/1006 , H04L67/14
摘要: The technology disclosed addresses initiation of peer-to-peer media exchange sessions, with traversal of NAT and firewall devices, in a manner adapted to roaming. In particular, involves preliminary determination of NAT/firewall topology, which reduces latency at initiation, and hole punching technologies to select a routing and traversal strategy that reduce reliance on external media relay devices.
摘要翻译: 所公开的技术解决了以适合于漫游的方式遍历NAT和防火墙设备的点对点媒体交换会话。 特别地,涉及NAT /防火墙拓扑的初步确定,这降低了启动时的延迟,以及打孔技术来选择减少对外部媒体中继设备的依赖的路由和遍历策略。
-
公开(公告)号:US08226477B1
公开(公告)日:2012-07-24
申请号:US12220260
申请日:2008-07-23
申请人: Michael Machado , Markus Hahn
发明人: Michael Machado , Markus Hahn
CPC分类号: G09B19/00 , G06Q10/105
摘要: An exemplary method for automatically simulating calling scenarios comprises the steps of receiving, from a user, information relating to a call center scenario, automatically obtaining at least one calling scenario template based on the information, automatically merging code modules specific to the scenario with the template to generate a simulation program, executing the simulation program, and providing simulation results to the user.
摘要翻译: 用于自动模拟呼叫场景的示例性方法包括以下步骤:从用户接收与呼叫中心场景有关的信息,基于该信息自动获得至少一个呼叫场景模板,自动地将具有场景的代码模块与模板合并 生成仿真程序,执行仿真程序,并向用户提供仿真结果。
-
-
-
-
-
-
-