会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Firewall+ storage apparatus, method and system
    • 防火墙+存储设备,方法和系统
    • US08474032B2
    • 2013-06-25
    • US12820137
    • 2010-06-21
    • Richard Fetik
    • Richard Fetik
    • H04L29/02G06F21/22
    • H04L63/0209G06F21/552G06F2221/2117G06F2221/2141H04L63/0227H04L63/101
    • A storage firewall architecture, method and system that works in parallel with existing security technologies and, inter alia, provides application software authentication, user authentication & authorization in the execution of an application, examination, verification, and authentication of all storage access requests, monitoring of protected storage to detect & repair anomalous changes, encryption of protected storage, both data and software, provisioning (deployment) of patches, configuration changes, and software through a secure synchronization link to a configuration and patch management server, and server-based system administration & configuration to prevent malware from penetrating local configuration mechanisms.
    • 与现有安全技术并行工作的存储防火墙架构,方法和系统,尤其是在执行应用程序时提供应用软件认证,用户认证和授权,所有存储访问请求的检查,验证和认证,监控 的保护存储来检测和修复异常更改,保护存储的加密,数据和软件,通过与配置和补丁管理服务器的安全同步链路配置(部署)补丁,配置更改和软件以及基于服务器的系统 管理和配置,以防恶意软件渗透本地配置机制。
    • 14. 发明申请
    • ENCODING LABELS IN VALUES TO CAPTURE INFORMATION FLOWS
    • 编写标签中的标签以获取信息流
    • US20130117845A1
    • 2013-05-09
    • US13399136
    • 2012-02-17
    • Christoph KerschbaumerMohammad H. Reshadi
    • Christoph KerschbaumerMohammad H. Reshadi
    • G06F21/22
    • G06F21/6227G06F21/53G06F2221/2113G06F2221/2125
    • Methods, servers, and systems for encoding security labels in a dynamic language value to allow cross script communications within client application while limiting the types of information that is allowed to be communicated back to a host server. Static analysis is performed during compilation, and the results are used to generate and insert additional code that updates, modifies and propagates labels (e.g., JavaScript labels) attached to values (e.g., JavaScript values) during execution of a program. To support popular language features that allow for strong integration with other web-based systems, malicious code is allowed to perform operations locally (e.g., on the client), and a detection and prevention mechanism identifies and stops malicious code from sending requests or gathered information over the network, naturalizing attacks and improving the security of applications that embed dynamic language code.
    • 用于以动态语言值对安全标签进行编码的方法,服务器和系统,以允许客户端应用程序内的跨脚本通信,同时限制允许传回主机服务器的信息类型。 在编译期间执行静态分析,结果用于生成和插入在执行程序期间更新,修改和传播附加到值(例如JavaScript值)的标签(例如JavaScript标签)的附加代码。 为了支持允许与其他基于Web的系统强大集成的流行语言特征,允许恶意代码在本地执行操作(例如,在客户端上),并且检测和预防机制识别并阻止恶意代码发送请求或收集的信息 通过网络归化攻击并提高嵌入动态语言代码的应用程序的安全性。
    • 16. 发明授权
    • Network security appliance
    • 网络安全设备
    • US08407758B2
    • 2013-03-26
    • US13274105
    • 2011-10-14
    • Eric ByresDarren LissimoreJohn KarschKhai Lee
    • Eric ByresDarren LissimoreJohn KarschKhai Lee
    • G06F21/22H04L9/00H04K1/00
    • H04L63/0428H04L41/0213H04L41/0806H04L41/0893H04L43/10H04L63/0218H04L63/0263H04L67/12H04L67/125H04L67/28H04L67/303H04L67/34
    • A network security appliance that provides security to devices in industrial environments by transparently bridging traffic to the endpoint device. The security 5 appliance securely communicates with a management server for receiving configuration data for operation of security modules in the appliance by encrypted communications. The security appliance utilizes the network address of the industrial device when communicating with a management server and is addressed by the management server using the address of one of the protected devices associated with the appliance. Learned device characteristics are provided by the appliance to the management server which tailors software and security rules to specific network vulnerabilities of the device and control protocol. The security appliance sends periodic heartbeat messages to the management server using the network address of the device. The heartbeat message can also report anomalous events which may required additional software being provided from the management server to the node.
    • 网络安全设备,通过将通信透明地桥接到端点设备,为工业环境中的设备提供安全性。 安全5设备与管理服务器安全通信,用于通过加密通信接收用于设备中安全模块操作的配置数据。 当与管理服务器通信时,安全设备利用工业设备的网络地址,并且由管理服务器使用与设备相关联的受保护设备之一的地址来寻址。 学习的设备特性由设备提供给管理服务器,其将软件和安全规则定制到设备和控制协议的特定网络漏洞。 安全设备使用设备的网络地址向管理服务器发送周期性的心跳消息。 心跳消息还可以报告可能需要从管理服务器向节点提供附加软件的异常事件。
    • 18. 发明授权
    • Application software protecting method and stream transmitting/receiving system
    • 应用软件保护方法和流发送/接收系统
    • US08402549B2
    • 2013-03-19
    • US13118882
    • 2011-05-31
    • Ryoichi FunabashiMakiko Konoshima
    • Ryoichi FunabashiMakiko Konoshima
    • G06F21/22
    • G06F21/125
    • A protection method of application software is executed by initiating the first program transmitted from a server via a network on a client, and the method divides an execution result of the application software executed on the client into a plurality of pieces of intermediate data in accordance with distribution arrangement information reported by the server, distributes and arranges the plurality of pieces of intermediate data in the server and the client, transmits to the server notice information including a data length and arranged location information of each piece of the distributed and arranged plurality of pieces of intermediate data, rearranges the distributed and arranged plurality of pieces of intermediate data in the original order of the execution result of the application software on the basis of the notice information, generates in the server a second program for generating the execution result, and transmits the second program to the client.
    • 应用软件的保护方法是通过在客户机上发起从服务器经由网络发送的第一节目来执行的,并且该方法根据客户端上执行的应用软件的执行结果将多个中间数据按照 由服务器报告的分发布置信息,在服务器和客户端中分发和排列多条中间数据,向服务器发送包含数据长度的每条分布和排列的多个片段的布局位置信息的通知信息 基于通知信息,以原始的应用软件的执行结果顺序重新布置分散布置的多条中间数据,并在服务器中生成用于生成执行结果的第二程序,并发送 第二个程序给客户端。
    • 19. 发明申请
    • SOFTWARE PIRACY PREVENTION THROUGH REMOTE ENFORCEMENT OF AN ACTIVATION THRESHOLD
    • 通过远程执行激活阈值进行软件盗版预防
    • US20130055415A1
    • 2013-02-28
    • US13451477
    • 2012-04-19
    • Reuben Bahar
    • Reuben Bahar
    • G06F21/22
    • G06F21/121G06T2201/0064H04L2209/605
    • A system and method for preventing piracy of a given software application limits the number of times that such software application is activated. A given software application must be activated in order to become fully functional. The user must provide a unique software identification code, relating to the specific software which the user is attempting to activate, to a remote provider. The remote provider determines the number of times that such specific software has already been activated, and provides an activation code to the user unless the number of activations exceeds a predetermined threshold. Once activated, the software becomes fully operational, and the user is allowed complete access to its functions.
    • 用于防止给定软件应用程序的盗版的系统和方法限制了这种软件应用被激活的次数。 必须激活给定的软件应用程序才能完全实现功能。 用户必须向远程提供商提供与用户正试图激活的特定软件有关的唯一软件识别码。 远程提供商确定这种特定软件已被激活的次数,并且向用户提供激活码,除非激活次数超过预定阈值。 一旦激活,软件就可以完全运行,用户可以完全访问其功能。
    • 20. 发明申请
    • SOFTWARE DELIVERY MODELS
    • 软件交付模式
    • US20130031607A1
    • 2013-01-31
    • US13556981
    • 2012-07-24
    • Vikas Aditya
    • Vikas Aditya
    • G06F21/22
    • G06F21/121
    • Generally, this disclosure describes software delivery systems (and methods). A server is provided that operates to provision software on a customer's local machine. The server system, in response to a software purchase from an end user (customer), is configured to install the software on the customer's machine, encrypt the software, and provision encryption keys to grant the customer access to the software. In addition, a software agent is installed on the customer's machine that enables monitoring, by the server, of the customer's installed software. The server system is configured to control customer access to the installed software, via the software agent, and to terminate customer access to the software (for example, for nonpayment of fees). Thus, the software provider can retain control over software that is remotely deployed at an end user location.
    • 通常,本公开描述了软件传递系统(和方法)。 提供了一种服务器,用于在客户的本地计算机上配置软件。 服务器系统响应于来自最终用户(客户)的软件购买,被配置为将软件安装在客户的机器上,加密软件,并提供加密密钥以授予客户对软件的访问。 此外,软件代理程序安装在客户机器上,可以由服务器监控客户安装的软件。 服务器系统被配置为通过软件代理控制客户对安装的软件的访问,并终止客户对软件的访问(例如,不支付费用)。 因此,软件提供商可以保留对在最终用户位置远程部署的软件的控制。