System, method and program to limit rate of transferring messages from suspected spammers
    41.
    发明申请
    System, method and program to limit rate of transferring messages from suspected spammers 失效
    系统,方法和程序来限制来自可疑垃圾邮件发送者的邮件传输速率

    公开(公告)号:US20060047769A1

    公开(公告)日:2006-03-02

    申请号:US10926641

    申请日:2004-08-26

    CPC classification number: H04L51/12 G06Q10/107

    Abstract: A system, method and program product for managing e-mails from a source suspected of sending spam. The e-mails are received at a firewall or router en route to a mail server. A determination is made whether a source has sent an e-mail which exhibits characteristics of spam. In response, subsequent e-mails from the source destined for the mail server are rate-limiting at the firewall or router such that the firewall or router limits a rate at which the subsequent e-mails are forwarded from the firewall or router to the mail server. The rate is predetermined and less than a maximum rate at which the firewall or router can physically forward e-mails to the mail server absent the rate limit. A determination is made whether another source has sent another e-mail which exhibits more characteristics of spam than the first said e-mail. In response, subsequent e-mails from this other source are blocked at the firewall or router. The rate limit can be a limit on a number of e-mails per unit of time from the source that will be forwarded from the firewall or router to the mail server.

    Abstract translation: 用于管理来自怀疑发送垃圾邮件的来源的电子邮件的系统,方法和程序产品。 电子邮件在路由到邮件服务器的防火墙或路由器上收到。 确定来源是否发送了展示垃圾邮件特征的电子邮件。 作为回应,来自目的地为邮件服务器的源的后续电子邮件在防火墙或路由器上是速率限制的,使得防火墙或路由器限制后续电子邮件从防火墙或路由器转发到邮件的速率 服务器。 速率是预定的,并且小于防火墙或路由器可以在没有速率限制的情况下将电子邮件物理转发到邮件服务器的最大速率。 确定另一个来源是否发送了另一个具有比第一个所述电子邮件更多的垃圾邮件特征的电子邮件。 作为回应,来自其他来源的后续电子邮件在防火墙或路由器上被阻止。 速率限制可以限制从将从防火墙或路由器转发到邮件服务器的源的每单位时间的电子邮件数量。

    System, method, and program product for managing an intrusion detection system
    43.
    发明申请
    System, method, and program product for managing an intrusion detection system 有权
    用于管理入侵检测系统的系统,方法和程序产品

    公开(公告)号:US20050248457A1

    公开(公告)日:2005-11-10

    申请号:US10838711

    申请日:2004-05-04

    CPC classification number: H04L63/1425 G06F21/552 G06F21/577 H04L63/1433

    Abstract: An intrusion event detection system, method, and program product with an enumeration of specific known benign intrusion events, and performing a vulnerability test on specific elements of the computer system for the particular known benign intrusion event. These vulnerability tests are performed at predetermined time intervals measured from a previous test or previous intrusion event of the known benign intrusion event. The predetermined time interval is increased based on various attributes, passage of time since the last intrusion event of either the specific known benign intrusion event or another known benign intrusion event, or even a an undetermined or harmful intrusion event, or the present detection of an intrusion even; or the vulnerability of a specific element in the computer system to a specific intrusion event.

    Abstract translation: 入侵事件检测系统,方法和程序产品,具有枚举特定已知的良性入侵事件,以及针对特定已知的良性入侵事件对计算机系统的特定元件执行脆弱性测试。 这些漏洞测试是在从已知的良性入侵事件的先前测试或先前入侵事件测量的预定时间间隔执行的。 基于各种属性,特定已知的良性入侵事件或另一已知的良性入侵事件的最后入侵事件之后的时间的流逝,或者甚至是未确定的或有害的入侵事件,或者当前的检测 入侵甚至 或计算机系统中特定元素对特定入侵事件的脆弱性。

    Method and system for controlling dataflow to a central system from distributed systems
    44.
    发明申请
    Method and system for controlling dataflow to a central system from distributed systems 失效
    用于从分布式系统控制中央系统的数据流的方法和系统

    公开(公告)号:US20050223056A1

    公开(公告)日:2005-10-06

    申请号:US10814838

    申请日:2004-03-31

    CPC classification number: H04L47/30 H04L47/10 H04L49/90

    Abstract: A method and system for controlling a plurality of pipes in a computer system including at least one central system is disclosed. The pipes provide traffic from a plurality of distributed systems. The method and system include providing a first plurality of data packets from a pipe of the plurality of pipes to a fast path or a slow path during a time interval such that none of the first plurality of data packets is dropped. The first plurality of data packets arrive in a time interval. The fast path includes a fast storage, while the slow path includes a bulk storage. The method and system also include providing a second plurality of data packets from the fast storage or the bulk storage to the central system in a first in first out order during the time interval.

    Abstract translation: 公开了一种用于控制包括至少一个中央系统的计算机系统中的多个管道的方法和系统。 管道提供来自多个分布式系统的流量。 所述方法和系统包括在时间间隔期间从多个管道的管道提供第一多个数据分组到快速路径或慢路径,使得第一多个数据分组中没有一个丢弃。 第一组数据分组以时间间隔到达。 快速路径包括快速存储,而慢速路径包括大容量存储。 该方法和系统还包括在时间间隔期间以先进先出的顺序从快速存储器或大容量存储器向中央系统提供第二多个数据分组。

    Efficient method for providing secure remote access
    45.
    发明申请
    Efficient method for providing secure remote access 失效
    提供安全远程访问的高效方法

    公开(公告)号:US20050132192A1

    公开(公告)日:2005-06-16

    申请号:US10733713

    申请日:2003-12-11

    CPC classification number: H04L9/3228 H04L9/3242 H04L9/3271

    Abstract: A remote user, two-way authentication and password change protocol that also allows parties to optionally establish a session key which can be used to protect subsequent communication. In a preferred embodiment, a challenge token is generated and exchanged which is a one-time value that includes a random value that changes from session to session. The construction and use of the challenge token avoids transmission of the password or even the transmission of a digest of the password itself. Thus the challenge token does not reveal any information about a secret password or a digest of the password.

    Abstract translation: 远程用户双向认证和密码更改协议,还允许各方可选地建立可用于保护后续通信的会话密钥。 在优选实施例中,产生和交换挑战令牌,其是包括从会话到会话改变的随机值的一次值。 挑战令牌的构建和使用避免了密码的传输,甚至传输密码本身的摘要。 因此,挑战令牌不会显示关于密码的秘密密码或摘要的任何信息。

    Nonrecurrent binary code recognizer
    46.
    发明授权
    Nonrecurrent binary code recognizer 失效
    非现金二进制代码识别器

    公开(公告)号:US5875439A

    公开(公告)日:1999-02-23

    申请号:US884279

    申请日:1997-06-26

    CPC classification number: G06N3/0445

    Abstract: A nonrecurrent version of the Neural Network Binary Code Recognizer is disclosed. This Nonrecurrent Binary Code Recognizer, which decodes an input vector of n analog components into a decoded binary word of n bits, comprises an analog-to-digital converter, an inverter circuit, a digital summing circuit and a comparator circuit.

    Abstract translation: 公开了神经网络二进制代码识别器的非递归版本。 这种非现金二进制码识别器将n个模拟分量的输入矢量解码为n位的解码二进制字,包括模数转换器,逆变器电路,数字求和电路和比较器电路。

    Neural network binary code recognizer
    47.
    发明授权
    Neural network binary code recognizer 失效
    神经网络二进制代码识别器

    公开(公告)号:US5666468A

    公开(公告)日:1997-09-09

    申请号:US348564

    申请日:1994-12-02

    CPC classification number: G06N3/0445

    Abstract: A neural network binary code recognizer for decoding n-bit binary code words. This apparatus includes inputs for inputting n signals into the recognizer, each of the n signals representing a bit value of an n-bit binary code word, which may or may not be corrupted. The apparatus also includes n amplifiers, each having an input for receiving a respective input signal. The amplifiers condition the respective input signals to generate respective output signals at one or more bit values of one or more corresponding predetermined valid n-bit binary code words. The apparatus further includes a device for approximating an image product for each of the one or more predetermined valid n-bit binary code words, each approximated image product comprising the product of an output signal from each amplifier in accordance with a respective predetermined valid n-bit binary coded word. Each approximated image product is fed back to an input of each amplifier in accordance with a bit value of one or more predetermined valid n-bit binary code words to enable an output signal of a respective amplifier to dynamically approach each bit value of the input n-bit binary code word.

    Abstract translation: 用于解码n位二进制码字的神经网络二进制码识别器。 该装置包括用于将n个信号输入到识别器中的输入,n个信号中的每一个表示n位二进制码字的位值,其可能被损坏或可能不被破坏。 该装置还包括n个放大器,每个放大器具有用于接收相应输入信号的输入。 放大器调节各个输入信号以在一个或多个相应的预定有效n位二进制码字的一个或多个位值产生相应的输出信号。 该装置还包括用于近似一个或多个预定有效n位二进制码字中的每一个的图像乘积的装置,每个近似的图像乘积包括根据相应的预定有效n位二进制码字的每个放大器的输出信号的乘积, 位二进制编码字。 根据一个或多个预定的有效n位二进制码字的位值,每个近似的图像乘积被反馈到每个放大器的输入,以使得相应放大器的输出信号能够动态地接近输入n的每个位值 位二进制码字。

Patent Agency Ranking