System, method, and device using a singly encapsulated bundle and a tagger for re-encapsulation
    1.
    发明授权
    System, method, and device using a singly encapsulated bundle and a tagger for re-encapsulation 有权
    系统,方法和设备使用单封装的包和标签器进行重新封装

    公开(公告)号:US07912098B2

    公开(公告)日:2011-03-22

    申请号:US11727973

    申请日:2007-03-29

    CPC classification number: H04L65/607

    Abstract: The invention provides for systems, methods, and a transport re-encapsulator/tagger for delivering streaming media to customer premises equipment. A digital streaming media system broadcasts streaming media to provider networks which use middleware which has certain requirements for the transport encapsulation and tagging of headers of the streaming media. The invention provides for re-encapsulating/tagging of media broadcasts having one type of transport encapsulation/tagging into a type of transport encapsulation/tagging required by the middleware.

    Abstract translation: 本发明提供了用于将流媒体传送到客户驻地设备的系统,方法和传输重封装器/标签器。 数字流媒体系统将流媒体广播到提供商网络,该网络使用对传输封装和标记流媒体报头的一定要求的中间件。 本发明提供了将具有一种类型的传输封装/标记的媒体广播重新封装/标记为中间件所需的一种传输封装/标记。

    Communication network security risk exposure management systems and methods
    2.
    发明授权
    Communication network security risk exposure management systems and methods 有权
    通信网络安全风险管理系统和方法

    公开(公告)号:US07743421B2

    公开(公告)日:2010-06-22

    申请号:US11132118

    申请日:2005-05-18

    CPC classification number: H04L63/1416 H04L63/1441

    Abstract: Communication network security risk exposure management systems and methods are disclosed. Risks to a communication network are determined by analyzing assets of the communication network and vulnerabilities affecting the assets. Assets may include physical assets such as equipment or logical assets such as software or data. Risk analysis may be adapted to assess risks to a particular feature of a communication network by analyzing assets of the communication network which are associated with that feature and one or more of vulnerabilities which affect the feature and vulnerabilities which affect the assets associated with the feature. A feature may be an asset itself or a function or service offered in the network and supported by particular assets, for example.

    Abstract translation: 披露了通信网络安全风险管理系统和方法。 通信网络的风险是通过分析通信网络的资产和影响资产的漏洞来确定的。 资产可能包括物理资产,如设备或逻辑资产,如软件或数据。 可以通过分析与该特征相关联的通信网络的资产以及影响影响与特征相关联的资产的特征和漏洞的一个或多个漏洞来评估风险分析来评估通信网络的特定特征的风险。 特征可以是资产本身或网络中提供并由特定资产支持的功能或服务。

    System and method for detecting abnormal traffic based on early notification
    3.
    发明授权
    System and method for detecting abnormal traffic based on early notification 有权
    基于早期通知检测异常流量的系统和方法

    公开(公告)号:US07757283B2

    公开(公告)日:2010-07-13

    申请号:US11176237

    申请日:2005-07-08

    CPC classification number: H04L63/0245 H04L43/00 H04L63/1425

    Abstract: This method and system for detecting abnormal traffic in a communications network is based on classifying the traffic in risk and status categories and maintaining a service status table with this information for each service at a respective node. The risk categories are initially established based on known software vulnerabilities recognized for the respective service. An early notifier enables further processing of services suspected of malware propagation. Status categories enable segregating the traffic with a “under attack status” from the “non under attack” status, so that the intrusion detection system at the respective node only processes the “under attack” traffic. In this way, the time and amount of processing performed by the intrusion detection system is considerably reduced.

    Abstract translation: 用于检测通信网络中的异常流量的方法和系统是基于对风险和状态类别中的流量进行分类,并且在相应节点处为每个服务维护具有该信息的服务状态表。 风险类别最初是基于为相应服务识别的已知软件漏洞建立的。 早期的通知器可以进一步处理涉嫌恶意软件传播的服务。 状态类别使得具有“不受攻击”状态的“受攻击状态”的流量隔离,使得相应节点处的入侵检测系统仅处理“未受攻击”流量。 以这种方式,入侵检测系统执行的处理的时间和数量大大降低。

    Dynamic acquisition of state during security system reconfiguration
    4.
    发明授权
    Dynamic acquisition of state during security system reconfiguration 有权
    在安全系统重新配置期间动态获取状态

    公开(公告)号:US07305554B2

    公开(公告)日:2007-12-04

    申请号:US10319639

    申请日:2002-12-16

    CPC classification number: H04L63/04 H04L67/42

    Abstract: Systems and methods of dynamically introducing security features into a client-server application program are described. A security server between an application server and a database has multiple security components with a shared dependency. This shared dependency enables the introduction of a new security component providing a new security function without compromising the security of the application program. The new security component acquires state information from other security components in the security server thereby dynamically reconfiguring the component-based security system.

    Abstract translation: 描述了将安全特征动态地引入到客户机 - 服务器应用程序中的系统和方法。 应用程序服务器和数据库之间的安全服务器具有多个具有共享依赖关系的安全组件。 这种共享依赖关系使得能够引入新的安全组件,提供新的安全功能,而不会影响应用程序的安全性。 新的安全组件从安全服务器中的其他安全组件获取状态信息,从而动态地重新配置基于组件的安全系统。

Patent Agency Ranking