会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Secure password management using keyboard layout
    • 使用键盘布局加密密码管理
    • US08520848B1
    • 2013-08-27
    • US13047504
    • 2011-03-14
    • Kun-Hao LiuLin Hung CheHuang Bo Ching
    • Kun-Hao LiuLin Hung CheHuang Bo Ching
    • G06F7/76H04L15/06
    • H04L63/083
    • A password management service located either on a user computer or in the cloud intercepts a user's attempt to create an account on a Web site. The user enters a sequence of a physical key combination and the service assigns a particular keyboard layout for this Web site. The service generates a password by combining the key combination with the assigned keyboard layout and returns this password to the user or to the Web site. The service stores the name of the Web site in association with the designated keyboard layout. Upon a subsequent login attempt, the service again intercepts the user's typing of the same physical key combination, generates the same password by combining the key combination with the previously assigned and stored keyboard layout, and returns the generated password to the Web site for authentication. A keyboard layout for a site may be chosen by the user, may be selected by the service, or a random layout may be generated. The service enforces a password constraint of a site by adding in the required characters, by requiring the user to choose a new key combination, or by using a different keyboard layout.
    • 位于用户计算机或云端的密码管理服务拦截用户尝试在网站上创建帐户。 用户输入物理键组合的序列,并且服务为该网站分配特定的键盘布局。 该服务通过将键组合与分配的键盘布局组合来生成密码,并将该密码返回给用户或网站。 该服务将存储与指定的键盘布局相关联的网站的名称。 在随后的登录尝试中,服务再次拦截用户对相同物理密钥组合的打字,通过将密钥组合与先前分配和存储的键盘布局组合来生成相同的密码,并将生成的密码返回到网站进行认证。 可以由用户选择站点的键盘布局,可以由服务选择,或者可以生成随机布局。 该服务通过添加所需字符,通过要求用户选择新的组合键或通过使用不同的键盘布局来强制实施站点的密码约束。
    • 12. 发明授权
    • Process exception list updating in a malware behavior monitoring program
    • 在恶意软件行为监控程序中处理异常列表更新
    • US08220054B1
    • 2012-07-10
    • US12262491
    • 2008-10-31
    • Chien Hua Lu
    • Chien Hua Lu
    • G06F11/00
    • H04L43/065G06F21/566H04L43/0817H04L43/16H04L63/101H04L63/1408
    • Generating an exception list by a service provider for use in behavior monitoring programs for malware detection is described. A feedback server controlled by a malware prevention service provider receives client process reports from client devices owned by the service provider's customers and others using the provider's behavior monitoring software. The process reports contain data on processes that were evaluated (on the client device) as being processes that require a significant amount of CPU resources (i.e., above a certain threshold) to monitor and that have previously executed on the client device and were considered safe or non-harmful to the device. The feedback server receives the process reports and creates a statistics summary report, which is used by the service provider in evaluating whether to include the processes in the provider's official exception list which is distributed to its customers for use in their behavior monitoring programs. While creating the process reports on the client devices, the devices are able to temporarily address issues caused by processes taking up too much of the behavior monitor's CPU usage by including the process on exception list only for that client. The final decision as to whether the process will be on the final or official exception list is made by the service provider.
    • 描述了由服务提供商生成用于行为监视程序以进行恶意软件检测的异常列表。 由恶意软件防护服务提供商控制的反馈服务器使用提供商的行为监控软件从服务提供商的客户和其他用户拥有的客户端设备接收客户端进程报告。 过程报告包含被评估(在客户端设备上)的进程的数据,作为需要大量CPU资源(即高于某个阈值)进行监视并且先前在客户端设备上执行并被认为是安全的进程 或对设备无害。 反馈服务器接收过程报告并创建统计摘要报告,由服务提供商用于评估是否将提供者的正式例外列表中的进程包括在其分发给其客户的行为监视程序中使用。 在客户端设备上创建流程报告时,设备能够临时解决由进程占用太多行为监视器CPU使用情况而导致的问题,只将该进程包括在该客户端的例外列表中。 关于进程是否在最终或官方例外列表的最终决定是由服务提供商做出的。
    • 13. 发明授权
    • Image similarity detection using approximate pattern matching
    • 使用近似模式匹配的图像相似性检测
    • US08175387B1
    • 2012-05-08
    • US11857845
    • 2007-09-19
    • Sheng-chi HsiehJui-pang Wang
    • Sheng-chi HsiehJui-pang Wang
    • G06K9/00
    • G06K9/6206
    • Two images are compared to determine how similar they are. First, a process normalizes each image, then horizontal and vertical byte sequences are derived from each image. A similarity formula is used to obtain a similarity value that represents the similarity between the two images. An approximate pattern matching algorithm is used to determine the error distance between the horizontal byte sequences for the images and to determine the error distance between the vertical byte sequences for the images. The error distances and the length of the byte sequences are used to determine the similarity value. Padding is used to make the aspect ratios the same.
    • 比较两个图像以确定它们是相似的。 首先,一个过程使每个图像归一化,然后从每个图像导出水平和垂直字节序列。 使用相似度公式来获得表示两个图像之间的相似度的相似度值。 使用近似模式匹配算法来确定图像的水平字节序列之间的误差距离,并确定图像的垂直字节序列之间的误差距离。 错误距离和字节序列的长度用于确定相似度值。 Padding用于使宽高比相同。
    • 15. 发明授权
    • Preventing spyware installation
    • 防止间谍软件安装
    • US07840958B1
    • 2010-11-23
    • US11356600
    • 2006-02-17
    • Xiaochuan Wan
    • Xiaochuan Wan
    • G06F9/445
    • G06F21/554
    • A computer or its user can prevent the installation of spyware on the computer by having a program that continuously observes and collects data on execution and installation behavior on the computer. This behavior can relate to execution of any application or installation of any type of software. The program uses various installation detection programs and an event collector that continuously observes and gathers data on execution and installation activities on the computer. The program then uses pre-defined rules to determine whether the behavior or activity correlates to spyware installation, which can occur through various methods and means that are often difficult to detect. However, by establishing a comprehensive set of rules that focus on the spyware installation behavior, the program of the present invention is able to detect when spyware is likely being installed and either alert the user who can prevent further installation or execution or automatically do so.
    • 计算机或其用户可以通过持续观察并收集计算机上的执行和安装行为数据的程序来防止在计算机上安装间谍软件。 此行为可能涉及任何应用程序的执行或任何类型的软件的安装。 该程序使用各种安装检测程序和事件收集器,连续观察并收集计算机上执行和安装活动的数据。 该程序然后使用预定义的规则来确定行为或活动是否与间谍软件安装相关联,这可以通过常常难以检测的各种方法和方法发生。 然而,通过建立专门针对间谍软件安装行为的综合规则,本发明的程序能够检测何时可能安装间谍软件,并且可以警告用户谁可以防止进一步的安装或执行或自动执行此操作。
    • 16. 发明授权
    • Method and arrangement for SIM algorithm automatic charset detection
    • SIM算法自动字符集检测的方法和布置
    • US07827133B2
    • 2010-11-02
    • US12714392
    • 2010-02-26
    • Lili Diao
    • Lili Diao
    • G06F15/00G06F15/18
    • G06F17/2217
    • The invention relates, in an embodiment, to a computer-implemented method for handling a target document, the target document having been transmitted electronically and involving an encoding scheme. The method includes training, using a plurality of text document samples, to obtain a set of machine learning models. Training includes using SIM (Similarity Algorithm) to generate the set of machine learning models from feature vectors obtained from the plurality of text document samples. The method also includes applying the set of machine learning models against a set of target document feature vectors converted from the target document to detect the encoding scheme. The method including decoding the target document to obtain decoded content of the document based on at least the first encoding scheme.
    • 本发明在一个实施例中涉及一种用于处理目标文档的计算机实现的方法,该目标文档已经以电子方式发送并涉及编码方案。 该方法包括使用多个文本文档样本来获得一组机器学习模型的训练。 培训包括使用SIM(相似性算法)从从多个文本文档样本获得的特征向量生成机器学习模型集合。 该方法还包括将一组机器学习模型应用于从目标文档转换的一组目标文档特征向量以检测编码方案。 所述方法包括至少基于第一编码方案解码目标文档以获得文档的解码内容。
    • 17. 发明授权
    • Event query in the context of delegated administration
    • 在委托管理的上下文中的事件查询
    • US07647398B1
    • 2010-01-12
    • US11183665
    • 2005-07-18
    • Yi Pin Fan
    • Yi Pin Fan
    • G06F15/173G06F15/16G06F7/00
    • H04L63/1441G06F21/552G06F21/6227G06F2221/2145G06F2221/2149G06F2221/2151G06Q10/107H04L51/22H04L63/0245H04L63/104
    • When an event (for example, an e-mail message) is received at a server it is saved into a log file (or a summary is saved). The log entry for each message includes a set of groups within an organization to which the message is considered to belong. An administrator who has authority over any one of those groups is allowed to view this message. When an administrator logs onto the system it is determined which group or groups the administrator owns, i.e., for which groups the administrator has the authority to view their e-mail messages. For each e-mail log entry it is determined whether there is a group in common between the set of groups stored in the log entry and the groups that the administrator owns. A group in common indicates that the administrator is allowed to view that particular e-mail message.
    • 当在服务器接收到事件(例如,电子邮件)时,将其保存到日志文件中(或保存摘要)。 每个消息的日志条目包括一组组织内消息被认为属于的组。 允许拥有任何一个组的权限的管理员可以查看此消息。 当管理员登录到系统时,确定管理员拥有的哪个组,即管理员有权查看其电子邮件消息的组。 对于每个电子邮件日志条目,确定存储在日志条目中的组组与管理员拥有的组之间是否存在共同的组。 一组共同的表示允许管理员查看该特定的电子邮件。
    • 19. 发明授权
    • Automatically generated and shared white list
    • 自动生成和共享白名单
    • US09473527B1
    • 2016-10-18
    • US13102012
    • 2011-05-05
    • Steed ZhengChao FangJan Deng
    • Steed ZhengChao FangJan Deng
    • G06F12/16H04L29/06G06F21/56
    • H04L63/145G06F21/564H04L63/20
    • Each time a version of a virus pattern is downloaded to a local computer a scanned file cache is generated including all files scanned by that version. A modified file cache is also generated including all files modified while that version is present. After a minimum time interval or after a minimum number of virus pattern versions, a white list is generated by combining the existing white list, versions of the scanned file cache and the modified file cache. The white list (and the other caches) is represented by a single binary digit per file that is indexed by the i-node number of the file's i-node. A bundle of files (or their unique identifiers) on the white list is created and uploaded to a cloud storage service. A local computer sends a request to the storage service for the white list for a particular bundle which is then downloaded to the local computer.
    • 每次将病毒码版本下载到本地计算机时,都会生成包含该版本扫描的所有文件的扫描文件高速缓存。 还会生成一个修改后的文件缓存,包括修改该版本的所有文件。 在最小时间间隔之后或最少数量的病毒码版本之后,通过组合现有的白名单,扫描文件缓存的版本和修改的文件缓存来生成白名单。 白名单(和其他高速缓存)由文件的i节点的i节点编号索引的每个文件的单个二进制数字表示。 白名单上的一组文件(或其唯一标识符)被创建并上传到云存储服务。 本地计算机向存储服务发送特定包的白名单的请求,然后下载到本地计算机。