TRAVELER SAFETY INFORMATION CORRELATION SYSTEM AND ASSOCIATED METHODS
    1.
    发明申请
    TRAVELER SAFETY INFORMATION CORRELATION SYSTEM AND ASSOCIATED METHODS 审中-公开
    旅行者安全信息相关系统及相关方法

    公开(公告)号:US20090012798A1

    公开(公告)日:2009-01-08

    申请号:US11772557

    申请日:2007-07-02

    IPC分类号: G06Q10/00 G06F17/30

    摘要: A traveler safety information correlation system is provided. An interactive, real-time mapping tool is combined with traveler location and alert information data sources. Recorded locations corresponding to human assets are overlaid on geographical maps enabling an operator to determine real or near real-time locations of human assets, such as an organizations employees. Traveler location information may obtained from computerized reservation systems, credit card processing systems, cellular and wireless computer networks, and/or other systems. The traveler safety information correlation system may also be used to generate alerts and to deliver information messages to human assets.

    摘要翻译: 提供旅行者安全信息相关系统。 交互式实时地图工具与旅行者位置和警报信息数据源相结合。 与人力资产相对应的记录位置覆盖在地理图上,使运营商能够确定人力资产的实时或近实时位置,例如组织的员工。 旅行者位置信息可以从计算机预订系统,信用卡处理系统,蜂窝和无线计算机网络和/或其他系统获得。 旅行者安全信息相关系统还可用于产生警报并向人类资产传递信息消息。

    Geographical vulnerability mitgation response mapping system
    2.
    发明授权
    Geographical vulnerability mitgation response mapping system 有权
    地理脆弱性缓解响应映射系统

    公开(公告)号:US08990696B2

    公开(公告)日:2015-03-24

    申请号:US12975595

    申请日:2010-12-22

    摘要: Systems and methods for geographically mapping a vulnerability of a network having one or more network points include receiving vulnerability information identifying a vulnerability of a point of the network, correlating the vulnerability information with location information for the identified network point, and network identification information for the identified network point, and generating a map displaying a geographical location of the vulnerability.

    摘要翻译: 用于地理上映射具有一个或多个网络点的网络的漏洞的系统和方法包括接收识别网络点的脆弱性的漏洞信息,将所述漏洞信息与所识别的网络点的位置信息相关联,以及用于所述网络标识信息 识别网络点,并生成显示该漏洞的地理位置的地图。

    Intrusion and misuse deterrence system employing a virtual network
    3.
    发明授权
    Intrusion and misuse deterrence system employing a virtual network 有权
    入侵和滥用威慑系统采用虚拟网络

    公开(公告)号:US08955095B2

    公开(公告)日:2015-02-10

    申请号:US13153541

    申请日:2011-06-06

    IPC分类号: H04L29/06

    摘要: A method and apparatus is disclosed for increasing the security of computer networks through the use of an Intrusion and Misuse Deterrence System (IMDS) operating on the network. The IMDS is a system that creates a synthetic network complete with synthetic hosts and routers. It is comprised of a network server with associated application software that appears to be a legitimate portion of a real network to a network intruder. The IMDS consequently invites inquiry and entices the intruder away from the real network. Simulated services are configured to appear to be running on virtual clients with globally unique, class “C” IP addresses. Since there are no legitimate users of the virtual network simulated by the IMDS, all such activity must be inappropriate and can be treated as such. Consequently, the entire set of transactions by an intruder can be collected and identified rather than just those transactions that meet a predefined attack profile. Also, new exploits and attacks are handled just as effectively as known attacks, resulting in better identification of attack methodologies as well as the identification and analysis of new attack types. Since the IMDS only has to be concerned with the traffic going to its simulated hosts it additionally eliminates the bandwidth limitation that plagues a traditional IDS.

    摘要翻译: 公开了一种通过使用在网络上运行的入侵和滥用威慑系统(IMDS)来增加计算机网络的安全性的方法和装置。 IMDS是一个用合成主机和路由器创建合成网络的系统。 它包括具有相关联的应用软件的网络服务器,其似乎是对网络入侵者的真实网络的合法部分。 因此,IMDS邀请查询并引导入侵者远离真实网络。 模拟服务被配置为在具有全局唯一的“C”类IP地址的虚拟客户端上运行。 由于没有IMDS模拟的虚拟网络的合法用户,因此所有这些活动都必须是不合适的,可以这样对待。 因此,可以收集和识别入侵者的整个交易集合,而不仅仅是满足预定义攻击配置文件的那些事务。 此外,新的漏洞利用和攻击与已知的攻击一样有效地进行处理,从而更好地识别攻击方法以及新的攻击类型的识别和分析。 由于IMDS只需要关注到其模拟主机的流量,因此它还消除了困扰传统IDS的带宽限制。

    System and method for registration of a network access device during loss of power
    4.
    发明授权
    System and method for registration of a network access device during loss of power 有权
    丢失电源时网络接入设备的注册系统和方法

    公开(公告)号:US08842592B2

    公开(公告)日:2014-09-23

    申请号:US13527818

    申请日:2012-06-20

    摘要: A system and method for registration of a network access device including a processor configured to identify power loss at a network access device, initiate backup power at the network access device, identify when the backup power at the network access device decreases to or below a first predetermined level, and identify when backup power at the network access device is restored to or above a second predetermined level, and a transmitter configured to transmit, to a server, a registration extension message to reconfigure conditions for handling inbound communications and a registration extension cancellation message to restore original conditions for handling inbound communications.

    摘要翻译: 一种用于注册网络接入设备的系统和方法,包括被配置为识别网络接入设备的功率损耗的处理器,在网络接入设备处启动备用电力,识别网络接入设备的备用电力何时降低到或低于第一 并且识别网络接入设备的备用电源是否恢复到或高于第二预定电平;以及发射机,被配置为向服务器发送注册扩展消息以重新配置用于处理入站通信的条件和注册扩展取消 消息来恢复处理入站通信的原始条件。

    Variable-strength error correction in ad-hoc networks
    5.
    发明授权
    Variable-strength error correction in ad-hoc networks 有权
    ad-hoc网络中的可变强度纠错

    公开(公告)号:US08780910B2

    公开(公告)日:2014-07-15

    申请号:US10832650

    申请日:2004-04-26

    IPC分类号: H04L12/28 H04L12/56

    摘要: Systems and methods for encoding packetized data include applying different codings to the header and the payload. The header of a data packet is encoded for error correction separately from the payload of the data packet. The use of separate error correction techniques for the header and payload of a packet permits optimization of each for use in a data network, and more particularly, in a wireless data network.

    摘要翻译: 用于编码分组化数据的系统和方法包括对报头和有效载荷应用不同的编码。 数据分组的报头与数据分组的有效载荷分开编码用于纠错。 对分组的报头和有效载荷使用单独的纠错技术允许每个用于数据网络的优化,更具体地,在无线数据网络中。

    METHOD AND SYSTEM FOR FACILITATING CONTROLLED ACCESS TO NETWORK SERVICES
    6.
    发明申请
    METHOD AND SYSTEM FOR FACILITATING CONTROLLED ACCESS TO NETWORK SERVICES 有权
    促进对网络服务的控制访问的方法和系统

    公开(公告)号:US20140123222A1

    公开(公告)日:2014-05-01

    申请号:US13665646

    申请日:2012-10-31

    申请人: Hassan M. OMAR

    发明人: Hassan M. OMAR

    IPC分类号: G06F21/20

    CPC分类号: H04L63/102

    摘要: An approach for enabling controlled access to a limited set of remote services associated with a device is described. A controlled access platform determines one or more network access descriptors to associate with a calling application of a device configured to access a remote service via a communication network. The controlled access platform initiates a limiting of the calling application to one or more allowed network interaction types with a remote service or a network access component associated with the device based on a profile for defining one or more allowed network interaction types between the calling application and the remote service.

    摘要翻译: 描述了一种用于实现对与设备相关联的有限的一组远程服务的受控访问的方法。 受控访问平台确定一个或多个网络访问描述符以与经配置以经由通信网络访问远程服务的设备的呼叫应用相关联。 受控访问平台基于用于定义呼叫应用和呼叫应用之间的一个或多个允许的网络交互类型的简档,将呼叫应用限制到一个或多个允许的网络交互类型与远程服务或与该设备相关联的网络接入组件 远程服务。

    Means of mitigating denial of service attacks on IP fragmentation in high performance IPSEC gateways
    7.
    发明授权
    Means of mitigating denial of service attacks on IP fragmentation in high performance IPSEC gateways 失效
    减轻高性能IPSEC网关IP分片拒绝服务攻击的手段

    公开(公告)号:US08688979B2

    公开(公告)日:2014-04-01

    申请号:US13040905

    申请日:2011-03-04

    IPC分类号: H04L29/06

    CPC分类号: H04L63/1458 H04L63/164

    摘要: Embodiments of the invention reduce the probability of success of a DOS attack on a node receiving packets by decreasing the probability of random collisions of packets sent by a malicious user with those sent by honest users. The probability of random collisions may be reduced in one class of embodiments of the invention by supplementing the identification field of the IP header of each transmitted packet with at least one bit from another field of the header. The probability of random collisions may be reduced in another class of embodiments of the invention by ensuring that packets sent from a transmitting IPsec node to a receiving IPsec node are not fragmented.

    摘要翻译: 本发明的实施例通过降低由恶意用户发送的分组与诚实用户发送的分组的随机冲突的概率来降低对接收分组的节点的DOS攻击的成功概率。 通过用头部的另一个字段中的至少一个比特来补充每个发送的分组的IP报头的标识字段,可以在本发明的一类实施例中减少随机冲突的概率。 通过确保从发送IPsec节点发送到接收IPsec节点的分组不被分段,可以在本发明的另一类实施例中减少随机冲突的概率。

    Packet header compression for lossy channels
    8.
    发明授权
    Packet header compression for lossy channels 有权
    有损通道的数据包头压缩

    公开(公告)号:US08625598B2

    公开(公告)日:2014-01-07

    申请号:US13178907

    申请日:2011-07-08

    IPC分类号: H04L12/28

    CPC分类号: H04L69/04

    摘要: The disclosed systems and methods provide for the compression and decompression of packet headers. An uncompressed header can be compressed in size to form a smaller, compressed header, such that the compressed header can include values that can be used to re-produce the uncompressed header. A compressed header can include at least two such values. A first value of the at least two values can be computed based on a second, earlier uncompressed header and can be used to derive the uncompressed header. Similarly, a second value of the at least two values can be computed based on a third uncompressed header and can be used to derive the same uncompressed header. Accordingly, the uncompressed header can be derived based on the first value and the second uncompressed header, or based on the second value and the third uncompressed header. The uncompressed header, second uncompressed header, and third uncompressed header can be associated with different packets.

    摘要翻译: 所公开的系统和方法提供了分组报头的压缩和解压缩。 可以将未压缩报头的大小压缩以形成较小的压缩报头,使得压缩报头可以包括可用于重新生成未压缩报头的值。 压缩报头可以包括至少两个这样的值。 可以基于第二较早的未压缩报头来计算至少两个值的第一值,并且可以用于导出未压缩报头。 类似地,可以基于第三未压缩报头来计算至少两个值的第二值,并且可以用于导出相同的未压缩报头。 因此,可以基于第一值和第二未压缩报头,或者基于第二值和第三未压缩报头来导出未压缩的报头。 未压缩报头,第二未压缩报头和第三未压缩报头可以与不同的分组相关联。

    METHOD AND APPARATUS FOR AUTHORIZING TRANSFER OF MOBILE DEVICES
    9.
    发明申请
    METHOD AND APPARATUS FOR AUTHORIZING TRANSFER OF MOBILE DEVICES 有权
    用于授权移动设备传输的方法和装置

    公开(公告)号:US20130165072A1

    公开(公告)日:2013-06-27

    申请号:US13333326

    申请日:2011-12-21

    IPC分类号: H04W12/06

    摘要: An approach is presented for providing the authorized transfer of a mobile device. A platform receives a request to modify ownership status information for a mobile device, and generates in response to the request, a sale identifier based on the ownership status, wherein the sale identifier provides verification that the mobile device can be subject to a transfer of ownership, and specifies device information associated with the mobile device.

    摘要翻译: 提出了一种用于提供移动设备的授权传输的方法。 平台接收到修改移动设备的所有权状态信息的请求,并根据所述请求生成基于所有权状态的销售标识符,其中,所述销售标识符提供所述移动设备可以进行所有权转让的验证 并且指定与移动设备相关联的设备信息。

    INTER POLATED MULTICAMERA SYSTEMS
    10.
    发明申请
    INTER POLATED MULTICAMERA SYSTEMS 有权
    INTER POLY MULTICAMERA系统

    公开(公告)号:US20130162781A1

    公开(公告)日:2013-06-27

    申请号:US13334680

    申请日:2011-12-22

    IPC分类号: H04N13/02 H04N5/225

    摘要: An approach for enabling users to generate an interpolated view of content based on footage captured by multiple cameras is described. An interpolation platform receives a plurality of images from a plurality of video cameras providing overlapping fields of view. A camera angle that is different from angles provided by the plurality of cameras is selected. The interpolation platform then generates an interpolated image corresponding to the selected camera angle using a portion or all of the plurality of images from the plurality of cameras.

    摘要翻译: 描述了一种使用户能够基于由多个摄像机拍摄的镜头生成内容的内插视图的方法。 插值平台从提供重叠视野的多个摄像机接收多个图像。 选择与多个摄像机提供的角度不同的摄像机角度。 插值平台然后使用来自多个照相机的多个图像的一部分或全部生成与所选择的相机角度对应的内插图像。