System and method for spatial partitioning of CAD models
    1.
    发明授权
    System and method for spatial partitioning of CAD models 有权
    CAD模型空间分割的系统和方法

    公开(公告)号:US09424370B2

    公开(公告)日:2016-08-23

    申请号:US12630318

    申请日:2009-12-03

    IPC分类号: G06F17/50 G06T17/10

    CPC分类号: G06F17/50 G06T17/10

    摘要: A method and related CAD system and computer readable medium. A method includes loading an object model in a CAD system, the object model including a plurality of parts each of which may contain one or more shapes which in turn are composed of multiple polygons. The method includes adding the shapes to a spatial tree, the shapes each corresponding to at least one cell, each cell corresponding to a spatial region of the object model. The method also includes, for each cell that is too complex to process within a memory space of the CAD system, subdividing the cell into a plurality of subcells using a first subdivision process. The method also includes subdividing each cell into a plurality of subcells using a multi-threaded subdivision process, and combining the subcells into the spatial tree.

    摘要翻译: 一种方法和相关的CAD系统和计算机可读介质。 一种方法包括将对象模型加载到CAD系统中,所述对象模型包括多个部分,每个部分可以包含一个或多个形状,其又由多个多边形组成。 该方法包括将形状添加到空间树,每个对应于至少一个单元的形状,每个单元对应于对象模型的空间区域。 该方法还包括对于在CAD系统的存储器空间内太复杂而不能处理的每个单元,使用第一细分过程将该单元细分成多个子单元。 该方法还包括使用多线程细分过程将每个小区细分为多个子小区,并将该子小区组合成空间树。

    METHOD AND DEVICE FOR BUFFERING DATA FOR MULTIPLEXING
    2.
    发明申请
    METHOD AND DEVICE FOR BUFFERING DATA FOR MULTIPLEXING 有权
    用于缓冲多路复用数据的方法和装置

    公开(公告)号:US20130247126A1

    公开(公告)日:2013-09-19

    申请号:US13988856

    申请日:2010-11-26

    IPC分类号: H04N21/236

    摘要: The invention relates to a method and device for buffering data for multiplexing. The invention also relates to a method of multiplexing and to a multiplexer arrangement using the method and device for buffering data for multiplexing. In one embodiment the invention can be applied to the buffering of non-traffic data, such as firmware updates or other supplementary information, before multiplexing the non-traffic data with traffic data, such as television data of television channels, to form a satellite broadcast channel. In embodiments of the invention, non-traffic data for multiplexing is buffered and then read out again for multiplexing at a rate which is a function of buffer fullness. The non-traffic data may be multiplexed with at least one traffic data channel. A multiplexer can view the non-traffic data channel as another multiplexing input and can allocate the available bit rate between the traffic data channels and the non-traffic data accordingly.

    摘要翻译: 本发明涉及用于缓冲多路复用数据的方法和装置。 本发明还涉及使用用于缓冲用于复用的数据的方法和装置的复用方法和多路复用器装置。 在一个实施例中,在将非业务数据与诸如电视频道的电视数据的业务数据复用之前,本发明可以应用于非业务数据的缓冲,例如固件更新或其他补充信息,以形成卫星广播 渠道。 在本发明的实施例中,用于多路复用的非业务数据被缓冲,然后再次读出以以缓冲器充满度的函数的复用。 非业务数据可以与至少一个业务数据信道多路复用。 多路复用器可以将非业务数据信道视为另一复用输入,并且可以相应地在业务数据信道和非业务数据之间分配可用比特率。

    Detecting network evasion and misinformation
    3.
    发明授权
    Detecting network evasion and misinformation 有权
    检测网络逃税和错误信息

    公开(公告)号:US07848235B2

    公开(公告)日:2010-12-07

    申请号:US12381937

    申请日:2009-03-18

    IPC分类号: H04J1/16

    CPC分类号: H04L63/1416 H04L63/0227

    摘要: Network evasion and misinformation detection are disclosed. Techniques are provided for network security, including determining whether a particular packet, segment, frame, or other data encapsulation has been retransmitted. By detecting and tracking retransmits, the packet may be compared to the original packet to determine whether an attack exists. By evaluating the original data stream and a copy of the original data stream modified with the retransmitted packet, an evasion or misinformation attempt may be detected, invoking pattern or signature matching to determine whether an attack is attempted against a target host.

    摘要翻译: 披露网络逃避和错误信息检测。 提供了用于网络安全性的技术,包括确定是否已重传特定分组,分段,帧或其他数据封装。 通过检测和跟踪重传,可以将分组与原始分组进行比较,以确定是否存在攻击。 通过评估原始数据流和用重传的分组修改的原始数据流的副本,可以检测到逃避或错误信息尝试,调用模式或签名匹配以确定是否针对目标主机尝试攻击。

    Dynamic depth inspection
    4.
    发明授权
    Dynamic depth inspection 有权
    动态深度检测

    公开(公告)号:US07836499B1

    公开(公告)日:2010-11-16

    申请号:US10994171

    申请日:2004-11-18

    IPC分类号: G06F11/00

    CPC分类号: H04L63/0227 H04L63/1408

    摘要: Detecting network threats through dynamic depth inspection is disclosed. A mandatory threat detection procedure is performed on data received via a network. It is determined probabilistically whether to perform an optional threat detection procedure on at least a portion of the data. The optional threat detection procedure is then performed if it is determined that it should be performed.

    摘要翻译: 透露了通过动态深度检测来检测网络威胁。 对通过网络接收的数据执行强制威胁检测程序。 概率地确定是否对数据的至少一部分执行可选的威胁检测程序。 如果确定应该执行可选的威胁检测过程,则执行可选的威胁检测过程。

    Detecting and selecting between progressive scanned and interlaced signals
    5.
    发明授权
    Detecting and selecting between progressive scanned and interlaced signals 有权
    逐行扫描和隔行信号之间的检测和选择

    公开(公告)号:US07417688B2

    公开(公告)日:2008-08-26

    申请号:US11058870

    申请日:2005-02-16

    IPC分类号: H04N7/01

    CPC分类号: H04N7/012

    摘要: An apparatus for automatically detecting and selecting between progressively scanned and interlaced signals has an input video signal 11 applied to a progressive frame detector 12, a de-interlacer 14 and a compensating delay 13 which has the same latency as the de-interlacer 14. The progressive frame detector determines if the input video signal is an interlaced signal or a progressively scanned signal. If it is determined that the applied signal is interlaced, then output from the de-interlacer 14 is selected. If, on the other hand, it is determined that the applied signal is progressively scanned, then the input video signal is selected after passing through the compensating delay. In both instances, the selected output is a progressive video signal 19 which may be transmitted if the device is used in an encoder or applied to a display device if the apparatus is used in a decoder.

    摘要翻译: 用于在逐行扫描和隔行信号之间自动检测和选择的装置具有输入视频信号11,该输入视频信号11被应用于逐行帧检测器12,去隔行扫描器14和与解交错器14具有相同等待时间的补偿延迟13。 逐行帧检测器确定输入视频信号是隔行扫描信号还是逐行扫描信号。 如果确定所施加的信号是隔行扫描,则从去隔行扫描器14输出被选择。 另一方面,如果确定所施加的信号被逐行扫描,则在通过补偿延迟之后选择输入视频信号。 在这两种情况下,所选择的输出是逐行视频信号19,如果在编码器中使用该设备或者如果在解码器中使用该设备则应用于显示设备。

    Network risk analysis
    6.
    发明授权
    Network risk analysis 有权
    网络风险分析

    公开(公告)号:US07409721B2

    公开(公告)日:2008-08-05

    申请号:US10349155

    申请日:2003-01-21

    IPC分类号: G06F21/00

    CPC分类号: H04L63/14 H04L63/02

    摘要: A system and method are disclosed for analyzing security risks in a computer network. The system constructs asset relationships among a plurality of objects in the computer network and receives an event associated with a selected object, where the event has an event risk level. The system also propagates the event to objects related to the selected object if the event risk level exceeds a propagation threshold.

    摘要翻译: 公开了一种用于分析计算机网络中的安全风险的系统和方法。 系统构建计算机网络中的多个对象之间的资产关系,并且接收与所选对象相关联的事件,其中该事件具有事件风险级别。 如果事件风险级别超过传播阈值,系统还将事件传播到与所选对象相关的对象。

    Methods and apparatus for efficient execution of modules

    公开(公告)号:US10810634B2

    公开(公告)日:2020-10-20

    申请号:US13763333

    申请日:2013-02-08

    IPC分类号: G06Q30/02

    摘要: Methods and apparatus for efficient execution of modules are disclosed. An example method includes generating, by a first module, a first module identifier, the first module having been instantiated by an advertisement on a webpage, loading, by the first module, a component, communicating the module identifier to the component, determining that a second module having a second module identifier has been loaded, and, in response to determining that the second module has been loaded, communicating, by the first module, the second module identifier to the component to instruct the component to communicate with the second module.

    Visual file representation
    8.
    发明授权
    Visual file representation 有权
    视觉文件表示

    公开(公告)号:US08988420B2

    公开(公告)日:2015-03-24

    申请号:US11837305

    申请日:2007-08-10

    摘要: A system, method, and computer program for producing a visualization format from CAD data comprising producing a BREP model for visualization, wherein said BREP model has a topology component and a geometry component; removing a plurality of redundant control points from said geometry component; normalizing a plurality of knot vectors and a plurality of weight components from said geometry component; recognizing an analytic geometry from said geometry component; recognizing a plurality of equivalents from said geometry component; and converting said analytic geometry to said light model representation, and appropriate means and computer-readable instructions.

    摘要翻译: 一种用于从CAD数据产生可视化格式的系统,方法和计算机程序,包括产生用于可视化的BREP模型,其中所述BREP模型具有拓扑组件和几何分量; 从所述几何组件中去除多个冗余控制点; 从所述几何分量归一化多个结向量和多个权重分量; 从所述几何构件识别分析几何; 从所述几何分量识别多个等价物; 并将所述分析几何转换为所述光模型表示,以及适当的装置和计算机可读指令。

    Network risk analysis
    9.
    发明授权
    Network risk analysis 有权
    网络风险分析

    公开(公告)号:US07984504B2

    公开(公告)日:2011-07-19

    申请号:US12215112

    申请日:2008-06-24

    IPC分类号: G06F11/00

    CPC分类号: H04L63/14 H04L63/02

    摘要: Analyzing security risk in a computer network includes receiving an event associated with a selected object in the computer network, and determining an object risk level for the selected object based at least in part on an event risk level of the event received, wherein the event risk level accounts for intrinsic risk that depends at least in part on the event that is received and source risk that depends at least in part on a source from which the event originated.

    摘要翻译: 分析计算机网络中的安全风险包括接收与计算机网络中的所选对象相关联的事件,以及至少部分地基于接收的事件的事件风险级别来确定所选对象的对象风险级别,其中事件风险 内部风险的层次考虑至少部分取决于收到的事件和至少部分依赖于事件来源的源风险。

    Detecting worms
    10.
    发明授权
    Detecting worms 有权
    检测蠕虫

    公开(公告)号:US07725935B1

    公开(公告)日:2010-05-25

    申请号:US11016555

    申请日:2004-12-17

    申请人: Jeremy Bennett

    发明人: Jeremy Bennett

    IPC分类号: H04L9/32 H04L29/02

    CPC分类号: H04L63/1425 H04L63/145

    摘要: Detecting a network worm is disclosed. Network traffic between a plurality of network nodes is monitored to determine if the traffic exhibits a characteristic associated with worm propagation. Responsive action is taken if it is determined that a portion of the network traffic does exhibit the characteristic associated with worm propagation. The characteristic associated with worm propagation comprises a data communication or a variant thereof arriving at a first node and propagating from the first node to a second node within a prescribed interval after arriving at the first node.

    摘要翻译: 检测网络蠕虫被披露。 监视多个网络节点之间的网络流量以确定流量是否呈现与蠕虫传播相关联的特征。 如果确定网络流量的一部分确实表现出与蠕虫传播相关的特征,则采取响应措施。 与蠕虫传播相关的特征包括到达第一节点的数据通信或其变体,并且在到达第一节点之后在规定的间隔内从第一节点传播到第二节点。