URL reputation system
    41.
    发明授权
    URL reputation system 有权
    URL信誉系统

    公开(公告)号:US08229930B2

    公开(公告)日:2012-07-24

    申请号:US12697306

    申请日:2010-02-01

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06Q30/02

    摘要: A URL reputation system may have a reputation server and a client device with a cache of reputation information. A URL reputation query from the client to the server may return reputation data along with probabilistic set membership information for several variants of the requested URL. The client may use the probabilistic set membership information to determine if the reputation server has additional information for another related URL as well as whether the classifications are inheritable from one of the variants. If the probabilistic set membership determines that the reputation server may have additional information, a query may be made to the reputation server, otherwise the reputation may be inferred from the data stored in the cache.

    摘要翻译: URL信誉系统可以具有信誉服务器和具有信誉信息缓存的客户端设备。 从客户端到服务器的URL信誉查询可以返回信誉数据以及所请求URL的几个变体的概率集合成员资格信息。 客户端可以使用概率集合成员关系信息来确定信誉服务器是否具有用于另一相关URL的附加信息,以及分类是否可从其中一个变体继承。 如果概率集合成员确定信誉服务器可能具有附加信息,则可以向信誉服务器进行查询,否则可以从存储在高速缓存中的数据推断信誉。

    MULTI-STAGE SWITCH FABRIC
    42.
    发明申请
    MULTI-STAGE SWITCH FABRIC 有权
    多级开关织物

    公开(公告)号:US20110032934A1

    公开(公告)日:2011-02-10

    申请号:US12836171

    申请日:2010-07-14

    申请人: Yun Lin

    发明人: Yun Lin

    IPC分类号: H04L12/56

    摘要: A multi-stage switch fabric (SF) is provided. The multi-stage SF includes a line card chassis (LCC) and a fabric card chassis (FCC). The FCC includes a stage-1 switch element (S1), a stage-2 switch element (S2), and a stage-3 switch element (S3), where the S3 corresponds to the S1, and the S2 is coupled to the S1 and S3 respectively. The LCC includes an interface component and a line card (LC) coupled to the interface component, where the interface component is coupled to the S1 and S3 in the FCC respectively. Through the technical solution under the present invention, when a switch element generates flow control information and requires another switch element or an LC to respond to the flow control information, a timely response can be received.

    摘要翻译: 提供了多级交换结构(SF)。 多级SF包括线卡机箱(LCC)和布线卡机箱(FCC)。 FCC包括一级开关元件(S1),二级开关元件(S2)和三级开关元件(S3),其中S3对应于S1,S2耦合到S1 和S3。 LCC包括耦合到接口组件的接口组件和线路卡(LC),其中接口组件分别耦合到FCC中的S1和S3。 通过本发明的技术方案,当开关元件产生流量控制信息并且需要另一个开关元件或LC来响应流量控制信息时,可以接收及时的响应。

    METHOD AND APPARATUS FOR REDUCING DATA LOSS DURING HANDOVER IN A WIRELESS COMMUNICATION SYSTEM
    43.
    发明申请
    METHOD AND APPARATUS FOR REDUCING DATA LOSS DURING HANDOVER IN A WIRELESS COMMUNICATION SYSTEM 审中-公开
    用于在无线通信系统中切换数据丢失的方法和装置

    公开(公告)号:US20100027503A1

    公开(公告)日:2010-02-04

    申请号:US12183741

    申请日:2008-07-31

    IPC分类号: H04Q7/00

    CPC分类号: H04W36/02 H04W36/08

    摘要: Techniques for buffering and resending data in order to reduce data loss during handover are described. A network controller may determine whether or not to buffer data for a user equipment (UE). The network controller may continuously buffer a predetermined amount of latest data sent to a serving Node B if a decision is made to buffer the data for the UE. In one design, the network controller may send data for the UE to a source Node B, perform handover of the UE from the source Node B to a target Node B, resend to the target Node B a portion of the data sent previously to the source Node B, and send new data for the UE to the target Node B. e.g., after the resent data. The buffer and resend feature may be selectively enabled or disabled for each data flow for the UE.

    摘要翻译: 描述了用于缓冲​​和重新发送数据以减少切换期间的数据丢失的技术。 网络控制器可以确定是否缓冲用户设备(UE)的数据。 如果决定缓冲用于UE的数据,则网络控制器可以连续地缓冲发送到服务节点B的预定量的最新数据。 在一种设计中,网络控制器可以将UE的数据发送到源节点B,执行UE从源节点B到目标节点B的切换,向目标节点B重新发送先前发送给 源节点B,并且将UE的新数据发送到目标节点B.例如,在重发数据之后。 可以针对UE的每个数据流选择性地启用或禁用缓冲区和重新发送功能。

    System and method for providing transparent access to distributed authoring and versioning files including encrypted files
    45.
    发明授权
    System and method for providing transparent access to distributed authoring and versioning files including encrypted files 有权
    提供透明访问分发创作和版本控制文件(包括加密文件)的系统和方法

    公开(公告)号:US07437429B2

    公开(公告)日:2008-10-14

    申请号:US10052039

    申请日:2002-01-17

    IPC分类号: G06F15/16 G06F12/00

    摘要: Access to WebDAV (Distributed Authoring and Versioning) servers is provided in a manner that is essentially transparent to applications. A WebDAV redirector and related components support file system I/O requests and network requests directed to WebDAV servers identified by URI (Universal Resource Identifier) names, or by a drive may be mapped to a WebDAV share. An application's create or open I/O requests directed to a WebDAV server are detected, and result in a local copy of the file being downloaded and cached for local access. When closed, the local file is uploaded to the WebDAV server. Network-related requests such as for browsing that are directed to a WebDAV server are also handled transparently. WebDAV files may be locally encrypted and decrypted at the file system level, transparent to applications and the WebDAV server, via an encrypting file system that performs local encryption and decryption at the local file system level.

    摘要翻译: 以对应用程序基本透明的方式提供对WebDAV(分布式创作和版本控制)服务器的访问。 WebDAV重定向器和相关组件支持文件系统I / O请求和针对由URI(通用资源标识符)名称标识的WebDAV服务器的网络请求,或者由驱动器映射到WebDAV共享。 检测到应用程序创建或打开指向WebDAV服务器的I / O请求,并导致要下载并缓存的文件的本地副本以进行本地访问。 关闭时,本地文件上传到WebDAV服务器。 与WebDAV服务器相关的网络相关请求(如用于浏览)也被透明处理。 可以通过在本地文件系统级执行本地加密和解密的加密文件系统,在文件系统级别对WebDAV文件进行本地加密和解密,对应用程序和WebDAV服务器是透明的。

    Bypassing software services to detect malware
    46.
    发明申请
    Bypassing software services to detect malware 有权
    绕过软件服务来检测恶意软件

    公开(公告)号:US20070180529A1

    公开(公告)日:2007-08-02

    申请号:US11344360

    申请日:2006-01-30

    申请人: Mihai Costea Yun Lin

    发明人: Mihai Costea Yun Lin

    IPC分类号: G06F12/14

    CPC分类号: G06F21/567

    摘要: A method, apparatus, and computer readable medium are provided by aspects of the present invention to determine whether a malware is resident on a host computer. In one embodiment, a method determines whether data that is characteristic of malware is loaded in the system memory of a host computer. More specifically, the method includes causing a device communicatively connected to a host computer to issue a request to obtain data loaded in the system memory. Then, when the requested data is received, a determination is made regarding whether the data is characteristic of malware. Since, the method causes data to be obtained directly from system memory without relying on software services on the host computer, malware that employs certain stealth techniques will be identified.

    摘要翻译: 通过本发明的方面提供方法,装置和计算机可读介质,以确定恶意软件是否驻留在主计算机上。 在一个实施例中,一种方法确定是否将具有恶意软件特征的数据加载到主计算机的系统存储器中。 更具体地,该方法包括使通信地连接到主计算机的设备发出获取加载到系统存储器中的数据的请求。 然后,当接收到所请求的数据时,确定数据是否是恶意软件的特征。 由于该方法可以直接从系统内存中获取数据,而不依赖主机上的软件服务,因此会识别采用某些隐身技术的恶意软件。

    Container
    50.
    外观设计

    公开(公告)号:USD850251S1

    公开(公告)日:2019-06-04

    申请号:US29625707

    申请日:2017-11-12

    申请人: Yun Lin

    设计人: Yun Lin