会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Hardware-assisted integrity monitor
    • 硬件辅助完整性监控
    • US08819225B2
    • 2014-08-26
    • US13296312
    • 2011-11-15
    • Jiang WangAngelos StavrouAnup GhoshKun Sun
    • Jiang WangAngelos StavrouAnup GhoshKun Sun
    • G06F15/173G06F11/00
    • H04L63/1441G06F9/45558G06F21/575G06F2009/45587G06F2221/2105
    • A hardware-assisted integrity monitor may include one or more target machines and/or monitor machines. A target machine may include one or more processors, which may include one or more system management modes (SMM). A SMM may include one or more register checking modules, which may be configured to determine one or more current CPU register states. A SMM may include one or more acquiring modules, which may be configured to determine one or more current memory states. A SMM may include one or more network modules, which may be configured to direct one or more communications, for example of one or more current CPU register states and/or current memory states, to a monitor machine. A monitor machine may include one or more network modules and/or analysis modules. An analysis module may be configured to determine memory state differences and/or determine CPU register states differences.
    • 硬件辅助完整性监视器可以包括一个或多个目标机器和/或监视器机器。 目标机器可以包括一个或多个处理器,其可以包括一个或多个系统管理模式(SMM)。 SMM可以包括一个或多个寄存器检查模块,其可以被配置为确定一个或多个当前CPU寄存器状态。 SMM可以包括一个或多个获取模块,其可以被配置为确定一个或多个当前存储器状态。 SMM可以包括一个或多个网络模块,其可以被配置为将一个或多个通信(例如一个或多个当前CPU寄存器状态和/或当前存储器状态)引导到监视器机器。 监视器机器可以包括一个或多个网络模块和/或分析模块。 分析模块可以被配置为确定存储器状态差异和/或确定CPU寄存器状态差异。
    • 8. 发明申请
    • Virtual Browsing Environment
    • 虚拟浏览环境
    • US20110167492A1
    • 2011-07-07
    • US12827203
    • 2010-06-30
    • Anup K. GhoshSushil JajodiaYih HuangJiang Wang
    • Anup K. GhoshSushil JajodiaYih HuangJiang Wang
    • G06F21/00G06F3/048G06F15/16
    • G06F21/53G06F9/54G06F21/56G06F21/568G06F2209/541G06F2221/034H04L63/1408H04L63/1483
    • An embodiment for providing a secure virtual browsing environment includes creating a virtual browsing environment with a virtualized operating system sharing an operating system kernel of a supporting operating system and executing the browser application within the virtual browsing environment. Another embodiment includes receiving a website selection within a browser application, determining if the website selection corresponds to a secure bookmark, and creating a second virtual browsing environment and executing the browser application within the second virtual browsing environment to access the website selection when the website selection corresponds to a website specified as a secure bookmark. Yet another embodiment includes monitoring operation of the operating system within the at least one virtual browsing environment, determining when the operation of the operating system includes potential malicious activity, and terminating the virtual browsing environment when the operation includes potential malicious activity.
    • 用于提供安全虚拟浏览环境的实施例包括利用共享支持操作系统的操作系统内核并在虚拟浏览环境中执行浏览器应用的虚拟操作系统创建虚拟浏览环境。 另一个实施例包括在浏览器应用程序内接收网站选择,确定网站选择是否对应于安全书签,以及创建第二虚拟浏览环境并在第二虚拟浏览环境中执行浏览器应用程序以在网站选择时访问网站选择 对应于指定为安全书签的网站。 另一个实施例包括在至少一个虚拟浏览环境中监视操作系统的操作,确定操作系统的操作何时包括潜在的恶意活动,以及当操作包括潜在的恶意活动时终止虚拟浏览环境。
    • 9. 发明申请
    • BI DIRECTIONAL DECODE AND FORWARD RELAY
    • BI方向解码和前向继电器
    • US20100278169A1
    • 2010-11-04
    • US12742721
    • 2008-11-11
    • Haifeng WangJing XiTing ZhouJiang Wang
    • Haifeng WangJing XiTing ZhouJiang Wang
    • H04J3/00
    • H04L1/0041H04B7/15521H04L2001/0097H04W88/04
    • Methods, apparatus and computer program product provide a bi-directional decode and forward relay having at least 2N antennas configured to perform transmit and receive operations in a wireless communications network; radio apparatus configured to perform relay operations through the at least 2N antennas with at least two other communications devices operative in the wireless communications network, each of the at least two other communications devices having N antennas; and a controller configured to operate the radio apparatus to receive data from the at least two communications devices at a time slot K; to jointly encode the data received from the at least two communications devices using at least one of an XOR or a sum operation; and at a time slot (K+1) to operate the radio apparatus to transmit via one antenna the jointly encoded data to the at least two communications devices.
    • 方法,装置和计算机程序产品提供具有至少2N个天线的双向解码和转发中继,被配置为在无线通信网络中执行发射和接收操作; 无线电装置,被配置为通过至少2N个天线与在无线通信网络中操作的至少两个其他通信设备执行中继操作,所述至少两个其他通信设备中的每一个具有N个天线; 以及控制器,被配置为操作所述无线电设备以在时隙K从所述至少两个通信设备接收数据; 使用XOR或和操作中的至少一个来共同编码从所述至少两个通信设备接收的数据; 并且在时隙(K + 1)处操作无线电设备以经由一个天线发送共同编码的数据到至少两个通信设备。
    • 10. 发明申请
    • Distributed Sensor for Detecting Malicious Software
    • 用于检测恶意软件的分布式传感器
    • US20100122343A1
    • 2010-05-13
    • US12558841
    • 2009-09-14
    • Anup GhoshYih HuangJiang WangAngelos Stavrou
    • Anup GhoshYih HuangJiang WangAngelos Stavrou
    • G06F11/00
    • H04L63/1425G06F9/45545G06F21/53G06F21/55G06F21/554G06F2009/45591G06F2221/034G06F2221/2149H04L63/1416
    • Processor(s) for detecting malicious software. A hardware virtual machine monitor (HVMM) operates under a host OS. Container(s) initialized with network application template(s)operate under a guest OS VM. A detection module operates under the guest OS VM includes a trigger detection module, a logging module and a container command module. The trigger detection module monitors activity on container(s) for a trigger event. The logging module writes activity report(s) in response to trigger event(s). The container command module issues command(s) in response to trigger event(s). The command(s) include a container start, stop and revert commands. A virtual machine control console operates under the host OS and starts/stops the HVMM. A container control module operates under the guest OSVM and controls container(s) in response to the command(s). The server communication module sends activity report(s) to a central collection network appliance that maintains a repository of activities for infected devices.
    • 用于检测恶意软件的处理器。 硬件虚拟机监视器(HVMM)在主机操作系统下运行。 使用网络应用程序模板初始化的容器在客户机操作系统VM下运行。 检测模块在客户机OS下运行,包括触发检测模块,记录模块和容器命令模块。 触发检测模块监视触发事件的容器上的活动。 记录模块响应于触发事件写入活动报告。 容器命令模块响应于触发事件发出命令。 该命令包括一个容器启动,停止和还原命令。 虚拟机控制台在主机操作系统下运行,并启动/停止HVMM。 容器控制模块在客户端OSVM下运行,并根据命令控制容器。 服务器通信模块将活动报告发送到中央收集网络设备,该设备维护受感染设备的活动存储库。