Intrusion event correlator
    1.
    发明授权
    Intrusion event correlator 有权
    入侵事件相关器

    公开(公告)号:US07735141B1

    公开(公告)日:2010-06-08

    申请号:US11371938

    申请日:2006-03-10

    CPC分类号: H04L41/12 H04L63/1425

    摘要: Disclosed is a system for correlating intrusion events using attack graph distances. The system includes an attack graph generator, an exploit distance calculator, an intrusion detector, an event report/exploit associator, an event graph creator, an event graph distance calculator, a correlation value calculator, and a coordinated attack analyzer. An attack graph is constructed for exploits and conditions in a network. The exploit distance calculator determines exploit distances for exploit pair(s). The intrusion detector generates event. Events are associated with exploits. Event graph distances are calculated. Correlation values are calculated for event pair(s) using event graph distances. The correlation values are analyzed using a correlation threshold to detect coordinated attacks.

    摘要翻译: 公开了一种使用攻击图距离来相关入侵事件的系统。 该系统包括攻击图生成器,利用距离计算器,入侵检测器,事件报告/利用关联器,事件图形创建器,事件图距离计算器,相关值计算器和协调攻击分析器。 为网络中的利用和条件构建攻击图。 利用距离计算器确定漏洞利用距离。 入侵检测器生成事件。 事件与漏洞相关联。 计算事件图距离。 使用事件图距离计算事件对的相关值。 使用相关阈值分析相关值以检测协调的攻击。

    Method of determining the filling level of a solid ammonia storage medium in an ammonia storage container
    2.
    发明授权
    Method of determining the filling level of a solid ammonia storage medium in an ammonia storage container 有权
    确定氨储存容器中固体氨储存介质的填充量的方法

    公开(公告)号:US08473226B2

    公开(公告)日:2013-06-25

    申请号:US12884527

    申请日:2010-09-17

    IPC分类号: G06F23/00 G06F23/14

    摘要: A method of determining an average degree of saturation with ammonia (X) of a solid ammonia storage medium porous or not and capable of ad- or absorbing and desorbing ammonia reversibly in a storage container is described. A part of the volume (Vcon) of the container is occupied by gaseous ammonia of a pressure (p) and defines a free volume (Vfree)). Ammonia flows out of the container with a flow (f). n pairs ((fi, pi), (Fi, pi)) of flows (fi), or accumulated flows (Fi), and pressures (pi) are sampled at a sequence of points of time (ti), i=1 . . . n and n≧2; an estimate volume value (Vfit) on the basis of the sampled pairs ((fi, pi), (Fi, pi)) is determined;and the degree of saturation with ammonia (X) is determined by applying a predetermined relationship (Rel) between a plurality of estimate volume values (Vfit) and a plurality of values of the average degree of saturation with ammonia (X) to the determined estimate volume value (Vfit).

    摘要翻译: 描述了一种使用多孔或不多孔的固体氨储存介质用氨(X)确定平均饱和度的方法,其能够在储存容器中可逆地吸附或吸收和解吸氨。 容器的一部分体积(Vcon)由压力(p)的气态氨占据并限定自由体积(Vfree))。 氨以流(f)流出容器。 流(fi)或累积流(Fi)的n对((fi,pi),(Fi,pi))或累积流(Fi),并且压力(pi)在时间点(ti),i = 1的序列被采样。 的。 的。 n和n> = 2; 确定基于采样对((fi,pi),(Fi,pi))的估计体积值(Vfit) 并且通过将多个估计体积值(Vfit)和具有氨(X)的平均饱和度的多个值之间的预定关系(Rel)应用于所确定的估计来确定与氨(X)的饱和度 体积值(Vfit)。

    Method and apparatus for providing a computer security service via instant messaging
    3.
    发明授权
    Method and apparatus for providing a computer security service via instant messaging 有权
    用于通过即时消息提供计算机安全服务的方法和装置

    公开(公告)号:US08201247B1

    公开(公告)日:2012-06-12

    申请号:US12136990

    申请日:2008-06-11

    CPC分类号: G06F21/564 G06F2221/2117

    摘要: One embodiment relates to a method of providing a computer security service via instant messaging. An instant message is received from an originating user account. The instant message is parsed to identify files and universal resource locators (URLs) in the instant message. If any files are identified, then said identified file(s) are scanned for malicious code to generate scan results. If any URLs are identified, then said identified URL(s) are checked against a ratings database to generate rating results. A responsive instant message to the originating user account is generated, wherein the responsive instant message includes said scan and rating results. Other embodiments, aspects and features are also disclosed.

    摘要翻译: 一个实施例涉及通过即时消息传递提供计算机安全服务的方法。 从始发用户帐户接收到即时消息。 解析即时消息以识别即时消息中的文件和通用资源定位符(URL)。 如果识别出任何文件,则会扫描所识别的文件以获取恶意代码以生成扫描结果。 如果任何URL被识别,则根据评级数据库检查所述识别的URL以产生评级结果。 生成对始发用户帐户的响应即时消息,其中响应即时消息包括所述扫描和评级结果。 还公开了其它实施例,方面和特征。

    Method and system for vibration signal processing
    4.
    发明授权
    Method and system for vibration signal processing 失效
    振动信号处理方法和系统

    公开(公告)号:US07493220B2

    公开(公告)日:2009-02-17

    申请号:US11726680

    申请日:2007-03-22

    CPC分类号: G01H1/003 G01M7/025

    摘要: The present invention relates to a vibration signal processing method and system that can be used to account for situations where impact or impulse events are hidden in a normal vibration reading by low frequency vibrations and high frequency noise. In one preferred form, the method of the present invention comprises the steps of obtaining electrical vibration signals that represent mechanical vibrations of a machine (102-106), converting the electrical vibration signals into digital vibration samples (108), dividing the digital vibration samples into equal time intervals and determining the average absolute amplitude of the digital vibration samples for each time interval (110), generating a time waveform comprising the determined average amplitudes (112, 114), and processing the time waveform as if it were an independently-detected signal (116-120).

    摘要翻译: 振动信号处理方法和系统技术领域本发明涉及一种振动信号处理方法和系统,其可以用于考虑通过低频振动和高频噪声将冲击或脉冲事件隐藏在正常振动读数中的情况。 在一个优选形式中,本发明的方法包括以下步骤:获得代表机器(102-106)的机械振动的电振动信号,将电振动信号转换成数字振动样本(108),将数字振动样本 以相等的时间间隔确定每个时间间隔(110)的数字振动样本的平均绝对幅度,产生包括确定的平均幅度(112,114)的时间波形,并且处理时间波形,就好像它是独立的, 检测信号(116-120)。

    Manual operations in an enterprise security assessment sharing system
    5.
    发明授权
    Manual operations in an enterprise security assessment sharing system 有权
    企业安全评估共享系统中的手动操作

    公开(公告)号:US08136164B2

    公开(公告)日:2012-03-13

    申请号:US12038805

    申请日:2008-02-27

    CPC分类号: G06F21/577 G06F21/552

    摘要: An enterprise-wide sharing arrangement uses a semantic abstraction, called a security assessment, to share security-related information between different security products, called endpoints. A security assessment is defined as a tentative assignment by an endpoint of broader contextual meaning to information that is collected about an object of interest. Endpoints may publish security assessments onto a security assessment channel, as well as subscribe to a subset of security assessments published by other endpoints. A specialized endpoint is coupled to the channel that performs as a centralized audit point by subscribing to all security assessments, logging the security assessments, and also logging the local actions taken by endpoints in response to received security assessments. Manual operations are supported by the specialized endpoint including manual approval of actions, security assessment cancellation, and manual injection of security assessments into the security assessment channel.

    摘要翻译: 企业级共享安排使用称为安全评估的语义抽象来共享称为端点的不同安全产品之间的安全相关信息。 安全评估被定义为由更广泛的语境意义的端点对关于感兴趣的对象收集的信息的暂时分配。 端点可以将安全性评估发布到安全评估通道上,并订阅其他端点发布的安全评估子集。 通过订阅所有安全评估,记录安全性评估以及记录端点采取的响应于接收到的安全性评估的本地动作,将特定端点耦合到作为集中审核点执行的通道。 手动操作由专门的终端支持,包括手动批准动作,安全评估取消以及将安全评估手动注入安全评估通道。

    Driving operation assisting system, method and vehicle incorporating the system
    6.
    发明授权
    Driving operation assisting system, method and vehicle incorporating the system 有权
    驾驶操作辅助系统,整合系统的方法和车辆

    公开(公告)号:US08036781B2

    公开(公告)日:2011-10-11

    申请号:US12831215

    申请日:2010-07-06

    申请人: Masahiro Egami

    发明人: Masahiro Egami

    摘要: A driving assisting for calculating risk potential by considering a response delay by the driver and transmitting information related to the risk potential to the operator in a haptic manner. A controller is provided to estimate the response delay based on an operation performed by the operator. Based on the estimated response delay, the controller calculates a future position at which the risk potential is to be calculated. The longer the response delay, the remoter the future position is. The shorter the response delay, the nearer the future position is. The calculated risk potential at the future position may be transmitted to the operator via a pressing force from one of right and left side portions of a driver's seat occupied by the operator.

    摘要翻译: 通过考虑驾驶员的响应延迟并以触觉方式向操作员发送与潜在风险相关的信息来驾驶辅助来计算潜在风险。 提供控制器以基于操作者执行的操作来估计响应延迟。 基于估计的响应延迟,控制器计算将要计算潜在风险的未来位置。 响应延迟越长,未来的位置就越远。 响应延迟越短,未来的位置就越近。 计算出的未来位置的潜在风险可以通过由操作者占据的驾驶员座椅的左右侧部分的按压力传送给操作者。

    Method and system for selective email acceptance via encoded email identifiers

    公开(公告)号:US07363490B2

    公开(公告)日:2008-04-22

    申请号:US10242232

    申请日:2002-09-12

    CPC分类号: H04L63/0428 G06Q10/107

    摘要: A method, system, apparatus, and computer program product are presented for providing a user with the ability to limit the receipt of unwanted email messages. An encoded email identifier is generated by combining the user's local mailbox identifier along with encoded email acceptance parameter values that represent email acceptance criteria. The encoded email identifier is then used as the local-part portion of an email address in place of the user's local mailbox identifier. After receiving an incoming email message in which the encoded email identifier is a portion of the destination address of the incoming email message, an email server delivers the email message in accordance with the local mailbox identifier that is embedded in the encoded email identifier in response to a determination that one or more characteristics of the email message satisfy one or more email acceptance criteria that are encoded within the encoded email identifier.