System and Method to Record Environmental Condition on an RFID Tag
    21.
    发明申请
    System and Method to Record Environmental Condition on an RFID Tag 失效
    记录RFID标签环境条件的系统和方法

    公开(公告)号:US20070241905A1

    公开(公告)日:2007-10-18

    申请号:US11766883

    申请日:2007-06-22

    CPC classification number: G06K19/0723 G06K19/0717

    Abstract: System and method for recording temperature on an RFID tag. A first RFID tag is attached to a container. The first RFID tag includes a temperature sensor. The container contains a multiplicity of packages. A multiplicity of second RFID tags are attached to the multiplicity of packages, respectively. The first RFID tag transmits temperature information to the multiplicity of second RFID tags. In response, the multiplicity of second RFID tags record the temperature information. Consequently, there is no need for expensive temperature sensors on the multiplicity of RFID tags on the packages. According to features of the present invention, the first RFID tag is an active RFID tag, and the multiplicity of second RFID tags are passive RFID tags. The first RFID tag also transmits other information to the multiplicity of second RFID tags to enable the second RFID tags to authenticate the temperature information. Other types of environmental sensors such as a humidity sensor or vibration sensor can substitute for the temperature sensor.

    Abstract translation: 记录RFID标签温度的系统和方法。 第一个RFID标签连接到容器。 第一RFID标签包括温度传感器。 容器包含多个包。 多个第二RFID标签分别附接到多个包装。 第一RFID标签将温度信息传送到多个第二RFID标签。 作为响应,第二RFID标签的多个记录温度信息。 因此,不需要在包装上的RFID标签上的昂贵的温度传感器。 根据本发明的特征,第一RFID标签是有源RFID标签,多个第二RFID标签是无源RFID标签。 第一RFID标签还向多个第二RFID标签传送其他信息,以使第二RFID标签能够认证温度信息。 其他类型的环境传感器,如湿度传感器或振动传感器可以代替温度传感器。

    LOOKUPS BY COLLISIONLESS DIRECT TABLES AND CAMS
    22.
    发明申请
    LOOKUPS BY COLLISIONLESS DIRECT TABLES AND CAMS 有权
    无连续直接表和CAMS的查询

    公开(公告)号:US20060265372A1

    公开(公告)日:2006-11-23

    申请号:US11462071

    申请日:2006-08-03

    CPC classification number: H04L49/3009 H04L45/745 H04L45/7453 H04L49/351

    Abstract: A structure and technique for preventing collisions using a hash table in conjunction with a CAM to identify and prevent a collisions of binary keys. A portion of the hash value of a binary key, which does not collide with a portion of the hash value of any other reference binary key, is used as an entry in the hash table. If two or more binary keys have identical values of the portions of the hash values, each of these binary keys are stored in their entirety, in the CAM. The key in the CAM provides a pointer to a data structure where the action associated with that binary key is stored. If the binary key is not found in the CAM, the binary key is hashed, and a specific entry in the hash table is selected using a portion of this hash value.

    Abstract translation: 一种用于使用散列表与CAM结合来防止冲突的结构和技术,以识别和防止二进制键的冲突。 不与任何其他参考二进制密钥的散列值的一部分相冲突的二进制密钥的散列值的一部分被用作散列表中的条目。 如果两个或更多个二进制密钥具有相同的哈希值部分的值,则这些二进制密钥中的每一个都将全部存储在CAM中。 CAM中的关键字提供了指向数据结构的指针,其中存储与该二进制密钥相关联的动作。 如果在CAM中没有找到二进制密钥,则二进制密钥被散列,并且使用该哈希值的一部分来选择散列表中的特定条目。

    Automatic cache activation and deactivation for power reduction
    23.
    发明申请
    Automatic cache activation and deactivation for power reduction 有权
    自动缓存激活和停用以降低功耗

    公开(公告)号:US20060156048A1

    公开(公告)日:2006-07-13

    申请号:US11034617

    申请日:2005-01-13

    CPC classification number: G06F1/3203 Y02D10/126

    Abstract: The amount of chip power that is consumed for cache storage size maintenance is optimized by the close monitoring and control of frequency of missed requests, and the proportion of frequently recurring items to all traffic items. The total number of hit slots is measured per interval of time and is compared to the theoretical value based on random distribution. If the missed rate is high, then the observed effect and value of increasing cache size are deduced by observing how this increase affects the distribution of hits on all cache slots. As the number of frequently hit items in proportion to the total traffic items increases, the benefits of increasing the cache size decreases.

    Abstract translation: 高速缓存存储大小维护所消耗的芯片功率的数量通过密切监视和控制错误请求的频率以及频繁重复的项目与所有流量项目的比例来优化。 每个时间间隔测量命中时隙的总数,并根据随机分布与理论值进行比较。 如果错过率高,则通过观察这种增加如何影响所有高速缓存槽上的命中分布,推导出观察到的增加高速缓存大小的效果和值。 随着与总交通项目成比例的频繁点击项目的数量增加,增加高速缓存大小的好处减少。

    System, method and program to filter out login attempts by unauthorized entities

    公开(公告)号:US20060037064A1

    公开(公告)日:2006-02-16

    申请号:US10918523

    申请日:2004-08-12

    Abstract: System, method and computer program for authenticating a user of a client computer to a remote server computer. A client computer initially sends a userID but not a password of the user to the remote server computer. In response to the userID, the server computer determines a subsequent time window during which the server computer will consider for authentication submission of a combination of the userID and a password. The server computer notifies the client computer of the time window. After receipt of the notification from the server computer, during the time window, the client computer sends the userID and a corresponding password to the server computer. In response to receipt of the userID and the corresponding password from the client computer, the server computer determines if the combination of the userID and the corresponding password is valid. If the combination of the userID and the corresponding password is valid, the server computer notifies the client computer that the combination of the userID and the corresponding password is valid. In response, the client computer establishes a session with the server computer and accesses a resource requiring a valid combination of userID and password to access. The server computer ignores combinations of userIDs and passwords submitted before or after the time window.

    Intrusion detection using a network processor and a parallel pattern detection engine
    25.
    发明申请
    Intrusion detection using a network processor and a parallel pattern detection engine 有权
    使用网络处理器和并行模式检测引擎的入侵检测

    公开(公告)号:US20050154916A1

    公开(公告)日:2005-07-14

    申请号:US10756904

    申请日:2004-01-14

    CPC classification number: H04L63/1416 H04L63/1441

    Abstract: An intrusion detection system (IDS) comprises a network processor (NP) coupled to a memory unit for storing programs and data. The NP is also coupled to one or more parallel pattern detection engines (PPDE) which provide high speed parallel detection of patterns in an input data stream. Each PPDE comprises many processing units (PUs) each designed to store intrusion signatures as a sequence of data with selected operation codes. The PUs have configuration registers for selecting modes of pattern recognition. Each PU compares a byte at each clock cycle. If a sequence of bytes from the input pattern match a stored pattern, the identification of the PU detecting the pattern is outputted with any applicable comparison data. By storing intrusion signatures in many parallel PUs, the IDS can process network data at the NP processing speed. PUs may be cascaded to increase intrusion coverage or to detect long intrusion signatures.

    Abstract translation: 入侵检测系统(IDS)包括耦合到用于存储程序和数据的存储器单元的网络处理器(NP)。 NP还耦合到一个或多个并行模式检测引擎(PPDE),其提供对输入数据流中的模式的高速并行检测。 每个PPDE包括许多处理单元(PU),每个处理单元被设计为将入侵签名存储为具有所选操作码的数据序列。 PU具有用于选择模式识别模式的配置寄存器。 每个PU在每个时钟周期比较一个字节。 如果来自输入模式的字节序列与存储的模式匹配,则用任何适用的比较数据输出检测模式的PU的识别。 通过在多个并行PU中存储入侵签名,IDS可以以NP处理速度处理网络数据。 PU可以级联以增加入侵覆盖或检测长入侵签名。

    Apparatus and method for caching lookups based upon TCP traffic flow characteristics
    26.
    发明申请
    Apparatus and method for caching lookups based upon TCP traffic flow characteristics 有权
    基于TCP流量特性来缓存查找的装置和方法

    公开(公告)号:US20050060428A1

    公开(公告)日:2005-03-17

    申请号:US10662007

    申请日:2003-09-11

    CPC classification number: H04L45/00 H04L69/22

    Abstract: The classification system of a network device includes a cache in which a mapping between predefined characteristics of TCP/IP packets and associated actions are stored in response to the first “Frequent Flyer” packet in of a session. Selected characteristics from subsequent received packets of that session are correlated with the predefined characteristics and the stored actions are applied to the received packets if the selected characteristics and the predefined characteristics match, thus reducing the processing required for subsequent packets. The packets selected for caching may be data packets. For mismatched characteristics, the full packet search of the classification system is used to determine the action to apply to the received packet.

    Abstract translation: 网络设备的分类系统包括缓存,其中响应于会话中的第一“频繁传单”分组而存储TCP / IP分组的预定义特性与相关动作之间的映射。 如果所选择的特征和预定义的特征匹配,则从该会话的后续接收到的分组中选出的特征与预定义的特征相关联,并且将存储的动作应用于所接收的分组,从而减少后续分组所需的处理。 选择用于缓存的数据包可能是数据包。 对于不匹配的特征,分类系统的全分组搜索用于确定应用于接收到的分组的动作。

    Isolation, Expansion and Use of Autologous Pluripotent Stem Cells
    27.
    发明申请
    Isolation, Expansion and Use of Autologous Pluripotent Stem Cells 有权
    自体多能干细胞的分离,扩增和使用

    公开(公告)号:US20140220682A1

    公开(公告)日:2014-08-07

    申请号:US14125910

    申请日:2012-06-14

    Abstract: The present invention relates to methods of isolating and culturing autologous pluripotent stem (aPS) cells. The present invention also provides isolated aPS cells, populations of aPS cells and cultures of aPS cells. Further provided are culture media for expanding aPS cells and methods of culturing aPS cells. The invention also provides for the use of aPS cells, e.g., for diagnostics, drug evaluation and screening, and regenerative medicine.

    Abstract translation: 本发明涉及分离和培养自体多能干细胞(aPS)细胞的方法。 本发明还提供了分离的aPS细胞,aPS细胞的群体和aPS细胞的培养物。 还提供了用于扩增aPS细胞的培养基和培养细胞的方法。 本发明还提供了例如用于诊断,药物评估和筛选以及再生医学的PS细胞的使用。

    System and method for detection and mitigation of distributed denial of service attacks
    28.
    发明申请
    System and method for detection and mitigation of distributed denial of service attacks 失效
    用于检测和减轻分布式拒绝服务攻击的系统和方法

    公开(公告)号:US20070011740A1

    公开(公告)日:2007-01-11

    申请号:US11176079

    申请日:2005-07-07

    CPC classification number: H04L63/0227 H04L63/1458 H04L2463/141

    Abstract: A router includes a relatively low bandwidth communication connection to a small computer, a relatively high bandwidth communication connection to a communication network; and a processing unit for executing in the router a set of permit rules for permitting flow of communication packets with respect to the connections for user initiated sessions, the permit rules including a default rule for discarding all packets with respect to the small computer in traffic not pertaining to sessions initiated by the small computer.

    Abstract translation: 路由器包括到小计算机的相对低带宽通信连接,到通信网络的相对高带宽通信连接; 以及处理单元,用于在路由器中执行用于允许关于用于用户发起的会话的连接的通信分组的流的一组允许规则,所述许可规则包括用于丢弃相对于流量中的小型计算机的所有分组的默认规则, 涉及小型电脑发起的会议。

    Method of assuring enterprise security standards compliance
    30.
    发明申请
    Method of assuring enterprise security standards compliance 有权
    确保企业安全标准合规的方法

    公开(公告)号:US20060156408A1

    公开(公告)日:2006-07-13

    申请号:US11033436

    申请日:2005-01-11

    CPC classification number: G06F21/552 G06F21/577 G06Q40/08 G08B21/22

    Abstract: A method, apparatus, and computer instructions for providing a current and complete security compliance view of an enterprise system. The present invention provides the ability to gain a real-time security posture and security compliance view of an enterprise and to assess the risk impact of known threats and attacks to continued business operations at various levels is provided. Responsive to a change to an enterprise environment, a request, or an external threat, an administrator loads or updates at least one of a Critical Application Operations database, a Historical database, an Access Control database, a Connectivity database, and a Threat database. Based on a comparison of information in the databases against similar security data elements from company or external policies, the administrator may generate a Security Compliance view of the enterprise. A Security Posture view may also be generated by comparing the Security Compliance view against data in the Threat database.

    Abstract translation: 一种用于提供企业系统的当前和完整的安全合规性视图的方法,装置和计算机指令。 本发明提供获得企业的实时安全状态和安全合规性视图的能力,并且评估已知威胁和攻击对于各个级别的持续业务操作的风险影响。 响应企业环境,请求或外部威胁的更改,管理员加载或更新关键应用程序操作数据库,历史数据库,访问控制数据库,连接数据库和威胁数据库中的至少一个。 基于数据库中的信息与公司或外部策略中类似的安全数据元素的比较,管理员可以生成企业的安全合规性视图。 通过将安全合规性视图与威胁数据库中的数据进行比较,也可以生成安全性状态视图。

Patent Agency Ranking