Malware Detection for SMS/MMS Based Attacks
    11.
    发明申请
    Malware Detection for SMS/MMS Based Attacks 有权
    基于SMS / MMS的攻击的恶意软件检测

    公开(公告)号:US20120151588A1

    公开(公告)日:2012-06-14

    申请号:US12964015

    申请日:2010-12-09

    申请人: Wei Wang Gang Xu

    发明人: Wei Wang Gang Xu

    IPC分类号: G06F21/00

    摘要: Devices, systems, and methods are disclosed which utilize lightweight agents on a mobile device to detect message-based attacks. In exemplary configurations, the lightweight agents are included as contacts on the mobile device addressed to an agent server on a network. A malware onboard the mobile device, intending to propagate, unknowingly addresses the lightweight agents, sending messages to the agent server. The agent server analyzes the messages received from the mobile device of the deployed lightweight agents. The agent server then generates attack signatures for the malware. Using malware propagation models, the system estimates how many active mobile devices are infected as well as the total number of infected mobile devices in the network. By understanding the malware propagation, the service provider can decide how to deploy a mitigation plan on crucial locations. In further configurations, the mechanism may be used to detect message and email attacks on other devices.

    摘要翻译: 公开了在移动设备上利用轻量级代理来检测基于消息的攻击的设备,系统和方法。 在示例性配置中,轻量级代理作为联系人被包括在寻址到网络上的代理服务器的移动设备上。 移动设备上的恶意软件,意图传播,不知不觉地解决轻量级代理,向代理服务器发送消息。 代理服务器分析从部署的轻量级代理的移动设备接收的消息。 代理服务器然后生成恶意软件的攻击签名。 使用恶意软件传播模型,系统估计有多少活跃的移动设备被感染,以及网络中受感染的移动设备的总数。 通过了解恶意软件传播,服务提供商可以决定如何在关键位置部署缓解计划。 在进一步的配置中,该机制可以用于检测对其他设备的消息和电子邮件攻击。

    Devices, Systems, and Methods for Detecting Proximity-Based Mobile Malware Propagation
    12.
    发明申请
    Devices, Systems, and Methods for Detecting Proximity-Based Mobile Malware Propagation 有权
    用于检测基于邻近的移动恶意软件传播的设备,系统和方法

    公开(公告)号:US20120151587A1

    公开(公告)日:2012-06-14

    申请号:US12963617

    申请日:2010-12-08

    IPC分类号: G06F21/00

    摘要: Devices, systems, and methods are disclosed which leverage an agent that resides in a mobile communication device to detect Proximity based Mobile Malware Propagation (PMMP). The agent injects one or several trigger network connections in the candidate connection list. These connections appear as legitimate networks and devices. However, the triggers connect to an agent server on a service provider's network. Essentially, the method is based on the assumption that malware lacks the intelligence to differentiate the trigger network connection from a normal one. Therefore, by attempting to connect through the trigger network connection, the malware reveals itself. The system helps collect the malware signature within a short period of time after the malware outbreak in local areas, and such attacks typically bypass network based security inspection in the network.

    摘要翻译: 公开了利用驻留在移动通信设备中的代理来检测基于接近度的移动恶意软件传播(PMMP)的设备,系统和方法。 代理在候选连接列表中注入一个或多个触发网络连接。 这些连接显示为合法的网络和设备。 但是,触发器连接到服务提供商网络上的代理服务器。 本质上,该方法是基于这样的假设:恶意软件缺乏将触发网络连接与正常触发网络连接区分开来的智能。 因此,通过尝试通过触发网络连接进行连接,恶意软件显示出来。 系统在本地恶意软件爆发之后的短时间内帮助收集恶意软件签名,这种攻击通常会绕过网络中的网络安全检查。

    INTERFEROMETRIC OPTICAL MODULATOR WITH BROADBAND REFLECTION CHARACTERISTICS
    14.
    发明申请
    INTERFEROMETRIC OPTICAL MODULATOR WITH BROADBAND REFLECTION CHARACTERISTICS 审中-公开
    具有宽带反射特性的干涉光学调制器

    公开(公告)号:US20120075269A1

    公开(公告)日:2012-03-29

    申请号:US13308430

    申请日:2011-11-30

    申请人: Gang Xu

    发明人: Gang Xu

    摘要: An optical device suitable for forming a pixel in a video display. The optical device includes a first layer having a first refractive index; a second layer over the first layer, the second layer having a second refractive index less than the first refractive index; and a third layer over the second layer, the third layer having a third refractive index larger than the second refractive index; and a fourth layer that is at least partially optically absorptive, wherein the optical stack and the fourth layer are a first distance from one another when the device is in a first state and are a second distance from one another when the device is in a second state, the first distance different from the second distance.

    摘要翻译: 适用于在视频显示器中形成像素的光学装置。 光学装置包括具有第一折射率的第一层; 在第一层上的第二层,第二层具有小于第一折射率的第二折射率; 以及在所述第二层上的第三层,所述第三层具有大于所述第二折射率的第三折射率; 以及至少部分光学吸收的第四层,其中当所述装置处于第一状态时,所述光学叠层和所述第四层是彼此的第一距离,并且当所述装置处于第二层时,所述第二层距离为第二距离 状态,第一距离与第二距离不同。

    System and Method to Detect and Mitigate Distributed Denial of Service Attacks using Random Internet Protocol Hopping
    15.
    发明申请
    System and Method to Detect and Mitigate Distributed Denial of Service Attacks using Random Internet Protocol Hopping 有权
    使用随机互联网协议跳跃检测和缓解分布式拒绝服务攻击的系统和方法

    公开(公告)号:US20120072605A1

    公开(公告)日:2012-03-22

    申请号:US12884976

    申请日:2010-09-17

    IPC分类号: G06F21/20

    摘要: A method includes sending a first redirect instruction to a first client in response to a first session request received at a service address, and establishing a first session with the first client in response to a second session request received at the first redirect address indicated by the first redirect instruction. Additionally, the method includes determining a first service interval has passed, and sending a second redirect instruction to a second client in response to a third session request received at the service address after the first service interval has passed. The method still further includes establishing a second session with the second client in response to the fourth session request received at the second redirect address indicated by the second redirect instruction after the first service interval has passed, and rejecting the fifth session request received from a third client at the first redirect address after the first service interval has passed.

    摘要翻译: 一种方法包括响应于在服务地址处接收到的第一会话请求向第一客户端发送第一重定向指令,以及响应于在由所述第一重定向地址指示的第一重定向地址接收到的第二会话请求,建立与第一客户端的第一会话 第一个重定向指令。 此外,该方法包括确定已经过去的第一服务间隔,并且响应于在经过第一服务间隔之后在服务地址处接收的第三会话请求,向第二客户端发送第二重定向指令。 该方法还包括响应于在第一服务间隔已经过去之后由第二重定向指令指示的第二重定向地址处接收到的第四会话请求,建立与第二客户端的第二会话,并且拒绝从第三客户端接收到的第五会话请求 客户端在第一个服务间隔之后的第一个重定向地址。

    ADJUSTABLY TRANSMISSIVE MEMS-BASED DEVICES
    17.
    发明申请
    ADJUSTABLY TRANSMISSIVE MEMS-BASED DEVICES 审中-公开
    可调式传输的基于MEMS的器件

    公开(公告)号:US20120037790A1

    公开(公告)日:2012-02-16

    申请号:US13282878

    申请日:2011-10-27

    IPC分类号: G02B26/02 G01J1/44

    CPC分类号: G02B26/001 G02B5/281

    摘要: Modulator devices are selectably adjustable between at least two states, wherein the transmission and/or reflection of particular wavelengths of light are modified. Certain modulator devices are substantially uniformly adjustable over a wide range of wavelengths, including visible and infrared wavelengths. Other modulator devices are adjustable over visible wavelengths without significantly affecting infrared wavelengths. In addition, the modulator devices may be used in conjunction with fixed thin film reflective structures.

    摘要翻译: 调制器装置可选地在至少两种状态之间可调节,其中特定波长的光的透射和/或反射被修改。 某些调制器器件在宽范围的波长(包括可见光和红外波长)上基本均匀地可调。 其他调制器器件可在可见波长上调节,而不会显着影响红外波长。 此外,调制器装置可以与固定薄膜反射结构结合使用。

    Method and System for Policy Enforcement in Trusted Ad Hoc Networks
    18.
    发明申请
    Method and System for Policy Enforcement in Trusted Ad Hoc Networks 审中-公开
    信任的Ad Hoc网络中的策略执行方法与系统

    公开(公告)号:US20120023550A1

    公开(公告)日:2012-01-26

    申请号:US12842279

    申请日:2010-07-23

    IPC分类号: H04L29/06

    CPC分类号: H04L63/08 H04L63/20 H04W84/18

    摘要: A non-transitory computer-readable storage medium storing a set of instructions executable by a processor. The set of instructions is operable to receive a request from a node to join a trusted ad hoc network. The set of instructions is further operable to authenticate the node to join the trusted ad hoc network. The authentication is performed based on a verification that the node will comply with a security policy of the trusted ad hoc network. The set of instructions is further operable to send, to the node, a verification that the trusted ad hoc network complies with the security policy. The set of instructions is further operable to add the node to the trusted ad hoc network.

    摘要翻译: 一种非暂时的计算机可读存储介质,其存储可由处理器执行的一组指令。 该组指令可操作以从节点接收请求以加入可信自组织网络。 所述指令集进一步可操作以验证所述节点以加入所述可信自组织网络。 基于验证该节点将遵守可信自组织网络的安全策略来执行认证。 所述指令集进一步可操作以向所述节点发送所述可信自组织网络遵守所述安全策略的验证。 所述指令集进一步可操作以将所述节点添加到所述可信自组织网络。

    METHOD, NETWORK, AND COMPUTER PRODUCT FOR FLOW BASED QUALITY OF SERVICE
    19.
    发明申请
    METHOD, NETWORK, AND COMPUTER PRODUCT FOR FLOW BASED QUALITY OF SERVICE 有权
    基于流量质量服务的方法,网络和计算机产品

    公开(公告)号:US20110305147A1

    公开(公告)日:2011-12-15

    申请号:US12814987

    申请日:2010-06-14

    申请人: Gang Xu Xiao Pan

    发明人: Gang Xu Xiao Pan

    IPC分类号: H04L12/26

    摘要: A method, network, and computer program product are provided for traffic flow quality of service. A quality of service priority table is received for services defined by a user at the network, and the quality of service priority table includes quality of service levels for the services. Traffic flows are determined to correspond to packets being communicated over the network for the user. The traffic flows are mapped to services. The traffic flows are mapped to the quality of service levels for the services. The quality of service levels are assigned to the traffic flows as assigned quality of service levels corresponding to the services. Each of the traffic flows is routed over the network according to its assigned quality of service levels, respectively.

    摘要翻译: 为交通流服务质量提供了一种方法,网络和计算机程序产品。 接收到由用户在网络上定义的服务的服务质量优先级表,并且服务质量优先级表包括服务的服务质量水平。 确定业务流量以对应于通过网络为用户传送的数据包。 业务流映射到业务。 业务流量映射到业务的服务质量水平。 服务质量水平被分配给业务流量,作为与服务相对应的服务质量级别。 每个业务流分别根据其分配的服务质量水平通过网络路由。

    Interferometric optical modulator with broadband reflection characteristics
    20.
    发明授权
    Interferometric optical modulator with broadband reflection characteristics 失效
    具有宽带反射特性的干涉光学调制器

    公开(公告)号:US08072402B2

    公开(公告)日:2011-12-06

    申请号:US11847205

    申请日:2007-08-29

    申请人: Gang Xu

    发明人: Gang Xu

    IPC分类号: G09G3/34

    摘要: An optical device suitable for forming a pixel in a video display. The optical device includes a first layer having a first refractive index; a second layer over the first layer, the second layer having a second refractive index less than the first refractive index; and a third layer over the second layer, the third layer having a third refractive index larger than the second refractive index; and a fourth layer that is at least partially optically absorptive, wherein the optical stack and the fourth layer are a first distance from one another when the device is in a first state and are a second distance from one another when the device is in a second state, the first distance different from the second distance.

    摘要翻译: 适用于在视频显示器中形成像素的光学装置。 光学装置包括具有第一折射率的第一层; 在第一层上的第二层,第二层具有小于第一折射率的第二折射率; 以及在所述第二层上的第三层,所述第三层具有大于所述第二折射率的第三折射率; 以及至少部分光学吸收的第四层,其中当所述装置处于第一状态时,所述光学叠层和所述第四层是彼此的第一距离,并且当所述装置处于第二层时,所述第二层距离为第二距离 状态,第一距离与第二距离不同。