Apparatus and methods for scalable object clustering
    1.
    发明授权
    Apparatus and methods for scalable object clustering 有权
    可扩展对象聚类的装置和方法

    公开(公告)号:US08566317B1

    公开(公告)日:2013-10-22

    申请号:US12683350

    申请日:2010-01-06

    申请人: Liwei Ren Wei Yan

    发明人: Liwei Ren Wei Yan

    IPC分类号: G06F17/30

    CPC分类号: G06F17/3071

    摘要: One embodiment relates to an apparatus configured to efficiently group a set of strings into clusters of related strings. Data storage is configured to store computer-readable code and data, and a processor is configured to access the data storage and to execute said computer-readable code. Computer-readable code is configured to receive the set of strings, determine an evaluation function between pairs of strings in said set, and group the strings into clusters, wherein determining the evaluation function between pairs of strings utilizes hash tables. Another embodiment relates to a computer-implemented method of efficiently grouping a set of strings into clusters of related strings based on rules of inference. Other embodiments and features are also disclosed.

    摘要翻译: 一个实施例涉及被配置为有效地将一组字符串组合成相关串的集群的装置。 数据存储被配置为存储计算机可读代码和数据,并且处理器被配置为访问数据存储器并执行所述计算机可读代码。 计算机可读代码被配置为接收该组字符串,确定所述集合中的字符串之间的评估函数,并且将字符串分组为集群,其中确定字符串之间的评估函数使用散列表。 另一个实施例涉及一种基于推理规则有效地将一组字符串分组成相关串的集群的计算机实现的方法。 还公开了其它实施例和特征。

    Scalable security policy architecture for data leakage prevention
    2.
    发明授权
    Scalable security policy architecture for data leakage prevention 有权
    可扩展的安全策略架构,用于数据泄露预防

    公开(公告)号:US09342697B1

    公开(公告)日:2016-05-17

    申请号:US12421217

    申请日:2009-04-09

    IPC分类号: G06F21/60 H04L29/06

    摘要: One embodiment relates to an apparatus for creating and managing security policies for data leakage prevention. The apparatus includes a database which stores three layers of objects comprising digital assets, content templates, and security policies, and a user interface configured to access said database so as to provide for input and editing of said three layers of objects. The security policies may include at least a target element, an action element, and a condition element. A content template may be used to form the condition element. Content templates may include compliance templates which are configured to satisfy specific regulatory requirements and other templates to protect specified types of information. Other embodiments, aspects and features are also disclosed.

    摘要翻译: 一个实施例涉及用于创建和管理用于防止数据泄露的安全策略的装置。 该装置包括存储包括数字资产,内容模板和安全策略的三层对象的数据库,以及被配置为访问所述数据库以便提供对所述三层对象的输入和编辑的用户界面。 安全策略可以至少包括目标元素,动作元素和条件元素。 可以使用内容模板来形成条件元素。 内容模板可能包括配置为满足特定监管要求的合规模板和其他模板以保护指定类型的信息。 还公开了其它实施例,方面和特征。

    Document matching engine using asymmetric signature generation
    3.
    发明授权
    Document matching engine using asymmetric signature generation 有权
    使用不对称签名生成的文档匹配引擎

    公开(公告)号:US07860853B2

    公开(公告)日:2010-12-28

    申请号:US12069659

    申请日:2008-02-11

    IPC分类号: G06F7/00

    摘要: An automated method of matching an input document to a set of documents from a document repository. A signature database is stored, the signature database including a document identifier and signatures generated by a first signature generator for each of the set of documents. The input document is received and signatures are generated for the input document using a second signature generator, and the signature database is searched using the signatures generated for the input document. The first and second signature generators are configured such that different numbers of signatures are generated for a same document. Other embodiments, aspects and features are also disclosed.

    摘要翻译: 将输入文档与文档库中的一组文档进行匹配的自动化方法。 存储签名数据库,所述签名数据库包括文档标识符和由所述一组文档中的每一个由第一签名生成器生成的签名。 接收输入文档并使用第二签名生成器为输入文档生成签名,并且使用为输入文档生成的签名来搜索签名数据库。 第一和第二签名生成器被配置为使得针对同一文档生成不同数量的签名。 还公开了其它实施例,方面和特征。

    Code alignment of binary files
    4.
    发明授权
    Code alignment of binary files 有权
    二进制文件的代码对齐

    公开(公告)号:US07392260B2

    公开(公告)日:2008-06-24

    申请号:US11314405

    申请日:2005-12-21

    IPC分类号: G06F17/00 G06F17/30

    摘要: A file differencing and updating system is provided that includes a file differencing component and a file updating component. The file differencing component, or file differencing engine, generates a difference file in a first processor-based or computer system from an original or old version and a new version of an electronic file. Generation of the difference files includes processing to reduce the number of file changes introduced by code block swaps. The processing uses an alignment algorithm, which includes a sorting algorithm, to align the code blocks of the original version in the same order as those of the new version, thereby eliminating the increase in the number of byte-level file differences due to code block swaps. During the alignment operations, the block movements are dynamically recorded at a minimum cost level and encoded for transmission to the file updating component for use in code recovery.

    摘要翻译: 提供了一种文件差异和更新系统,其中包括文件差异组件和文件更新组件。 文件差分组件或文件差分引擎在第一基于处理器或计算机系统中的原始或旧版本和新版本的电子文件中生成差异文件。 差异文件的生成包括减少代码块交换引入的文件更改次数的处理。 该处理使用对齐算法,其包括排序算法,以与新版本相同的顺序对准原始版本的代码块,从而消除由于代码块而导致的字节级文件差异数量的增加 互换 在对准操作期间,块运动以最低成本水平动态记录,并被编码以传送到文件更新组件以用于代码恢复。

    Graphical user interface based sensitive information and internal information vulnerability management system
    5.
    发明申请
    Graphical user interface based sensitive information and internal information vulnerability management system 有权
    基于图形用户界面的敏感信息和内部信息漏洞管理系统

    公开(公告)号:US20060272024A1

    公开(公告)日:2006-11-30

    申请号:US11431799

    申请日:2006-05-09

    IPC分类号: H04N7/16

    摘要: A system and method provides a graphical user interface (GUI) for users to monitor and manage sensitive information within an enterprise network. The GUI can provide users with information, such as the presence of input/output devices (I/O device), the location of documents containing sensitive information (sensitive documents), and the status of local security policy. The GUI can also provide users with real-time information, such as the occurrence of local security policy violations, the life-cycle of sensitive documents, and the sensitive information dynamic flow within the enterprise network.

    摘要翻译: 系统和方法提供图形用户界面(GUI),用于用户监控和管理企业网络中的敏感信息。 GUI可以向用户提供诸如输入/输出设备(I / O设备)的存在,包含敏感信息的文档的位置(敏感文档)以及本地安全策略的状态等信息。 GUI还可以为用户提供企业网络内的实时信息,如本地安全策略违规的发生,敏感文档的生命周期和敏感信息动态流。

    Methods and apparatus for file synchronization over a computer network

    公开(公告)号:US09882768B1

    公开(公告)日:2018-01-30

    申请号:US13419271

    申请日:2012-03-13

    IPC分类号: G06F17/30 H04L29/08

    摘要: A system includes a sender computer and a recipient computer. The sender computer starts the chunking process by splitting a target file into chunks and providing signatures of the chunks of the target file to the recipient computer. After and in response to receiving the signatures of the chunks of the target file, the recipient computer splits the reference file into chunks, generates signatures of the chunks of the reference file, and identifies chunks that are common between the target file and the reference file. The recipient computer combines adjacent common chunks into larger chunks and creates, for example, MD5 signatures accordingly. The sender computer receives from the recipient computer information on chunks common between the target file and the reference file and provides a sequence of edit operations to the recipient computer to allow the recipient computer to reconstruct the target file.

    Methods and apparatus for multiple-keyword matching
    7.
    发明授权
    Methods and apparatus for multiple-keyword matching 有权
    多关键词匹配的方法和装置

    公开(公告)号:US08782082B1

    公开(公告)日:2014-07-15

    申请号:US13290734

    申请日:2011-11-07

    申请人: Qiuer Xu Liwei Ren

    发明人: Qiuer Xu Liwei Ren

    IPC分类号: G06F17/30

    摘要: One embodiment relates to a computer-implemented method for multiple-keyword matching performed using a computer including at least a processor, data storage, and computer-readable instructions. A keyword set and a text input to be searched are obtained. The keyword set is processed to create a reverse trie. A search procedure which starts from the end of the text is then applied using the reverse trie to find keyword occurrences in the text input. Other embodiments, aspects, and features are also disclosed.

    摘要翻译: 一个实施例涉及使用包括至少处理器,数据存储器和计算机可读指令的计算机执行的用于多关键字匹配的计算机实现的方法。 获得要搜索的关键字集和文本输入。 处理关键字集以创建反向特技。 然后从文本结尾开始的搜索过程将使用反向特里来应用,以在文本输入中查找关键字出现。 还公开了其它实施例,方面和特征。

    Fingerprinting based entity extraction
    8.
    发明授权
    Fingerprinting based entity extraction 有权
    基于指纹的实体提取

    公开(公告)号:US08490203B1

    公开(公告)日:2013-07-16

    申请号:US13083800

    申请日:2011-04-11

    申请人: Liwei Ren Shu Huang

    发明人: Liwei Ren Shu Huang

    IPC分类号: G06F21/00

    CPC分类号: G06F21/55

    摘要: A system (and a method) is disclosed for fingerprinting based entity extraction using a rolling hash technique. The system is configured to receive an input stream comprising characters, the input stream of a predetermined length, and a hash table having plurality of indexed entries. The system defines a fixed window length. The system isolates, through the fixed window length, a set of a plurality of characters of the input stream. The system generates a hash key. The hash key is used to index into the hash table. The system compares the isolated set of plurality of characters of the input stream with the entry corresponding to the index into the hash table to determine whether there is an exact match with the entry. The system slides the fixed window length one character to isolate another set of a plurality of characters of the input stream in response to no exact match from the comparison. Alternatively, the system stores the input stream in response to an exact match from the comparison.

    摘要翻译: 公开了一种使用滚动散列技术进行基于指纹的实体提取的系统(和方法)。 该系统被配置为接收包括字符,预定长度的输入流和具有多个索引条目的散列表的输入流。 系统定义了一个固定的窗口长度。 该系统通过固定窗口长度分离输入流的多个字符的集合。 系统生成哈希密钥。 哈希密钥用于索引到哈希表。 系统将输入流的孤立的多个字符的集合与与索引对应的条目与散列表进行比较,以确定是否存在与条目的精确匹配。 响应于来自比较的精确匹配,系统将固定窗口长度滑动一个字符以隔离输入流的另一组多个字符。 或者,系统响应于来自比较的精确匹配来存储输入流。

    Cascading security architecture
    9.
    发明申请
    Cascading security architecture 有权
    级联安全架构

    公开(公告)号:US20060253445A1

    公开(公告)日:2006-11-09

    申请号:US11413754

    申请日:2006-04-27

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30011 G06F21/554

    摘要: A system and a method are disclosed for sensitive document management. The system includes one or more agents, a behavior analysis engine, a local policy engine, and a local matching service. The method identifies whether a document is sensitive, identifies behaviors applied to the document, determines whether the document contains sensitive information and determines whether to allow the identified behavior to continue based on security policies.

    摘要翻译: 公开了一种用于敏感文件管理的系统和方法。 系统包括一个或多个代理,行为分析引擎,本地策略引擎和本地匹配服务。 该方法识别文档是否敏感,识别应用于文档的行为,确定文档是否包含敏感信息,并确定是否允许基于安全策略继续识别的行为。

    Processing software images for use in generating difference files
    10.
    发明授权
    Processing software images for use in generating difference files 有权
    处理用于生成差异文件的软件映像

    公开(公告)号:US07089270B2

    公开(公告)日:2006-08-08

    申请号:US10600978

    申请日:2003-06-20

    申请人: Liwei Ren Jinsheng Gu

    发明人: Liwei Ren Jinsheng Gu

    IPC分类号: G06F17/30

    摘要: Systems and methods are provided for pre-processing original and new versions of files as part of difference file generation between the original and new file versions, for example byte-level file differencing. Software/executable changes between file versions include primary changes/logical changes, which are defined to be the source code changes, and secondary changes. The secondary changes generally result from the primary changes and are generated by the software compiler/linker utilities. The secondary changes include address changes, pointer target address changes, and changes in address offsets. The pre-processing systems and methods provided use approximation rules between file versions to remove/reduce the secondary changes and encode information relating to the removal of these changes in information of the corresponding difference file.

    摘要翻译: 提供了系统和方法,用于预处理原始和新版本的文件,作为原始文件和新文件版本之间差异文件生成的一部分,例如字节级文件差异。 文件版本之间的软件/可执行文件更改包括主要更改/逻辑更改,这些更改被定义为源代码更改和次要更改。 次要更改通常来自主要更改,并由软件编译器/链接器实用程序生成。 次要更改包括地址更改,指针目标地址更改以及地址偏移量的更改。 提供的预处理系统和方法使用文件版本之间的近似规则来去除/减少次要改变并且编码与删除对应差异文件的信息中的这些改变有关的信息。