Patents by Inventor Kevin Wiley

Kevin Wiley has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20060108140
    Abstract: An improved automatic gel splice is described. The automatic splice can include a tapered cylindrical body having end funnels positioned at opposite ends. Within the end funnels, a gel is positioned to protect the splice from potential contaminants. The gel can be a semi-conductive, waterproof gel. The gel acts with positioned finger joints within the splice to seal the interior of the splice.
    Type: Application
    Filed: November 18, 2005
    Publication date: May 25, 2006
    Applicant: The Southern Company
    Inventor: Kevin Wiley
  • Publication number: 20060023709
    Abstract: In accordance with one embodiment of the present invention, a method for inline intrusion detection includes receiving a packet at a physical interface of an intrusion detection system. The packet is tagged with a first VLAN identifier associated with an external network. The network further includes buffering the packet at the physical interface, communicating a copy of the packet to a processor, and analyzing the copy of the packet at the processor to determine whether the packet includes an attack signature. The method also includes communicating a reply message from the processor to the interface indicating whether the packet includes an attack signature. If the packet does not contain an attack signature the buffered copy of the packet is re-tagged with a second VLAN identifier associated with a protected network and re-tagged packet is communicated to the protected network.
    Type: Application
    Filed: August 2, 2004
    Publication date: February 2, 2006
    Inventors: Michael Hall, Kevin Wiley, Munawar Hossain, Joseph Sirrianni
  • Publication number: 20050097339
    Abstract: According to one embodiment of the invention, a computerized method for addressing intrusion attacks directed at a computer includes receiving a data stream corresponding to a potential attack on the computer and calculating an event risk rating for the data stream. Calculating the event risk rating includes determining at least one component risk rating. In one embodiment, the component risk ratings are: a signature fidelity rating indicative of the likelihood the potential attack will affect the computer in the absence of knowledge regarding the computer, an attack relevance rating indicative of the relevance of the potential attack to the computer, and a target value rating indicative of the perceived value of the computer. The method also includes responding to the potential attack based on the calculated risk rating.
    Type: Application
    Filed: November 5, 2003
    Publication date: May 5, 2005
    Inventors: Kevin Wiley, Michael Hall, Gerald Lathem, Robert Gleichauf