会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 28. 发明申请
    • SELECTIVELY PROTECTING VALID LINKS TO PAGES OF A WEB SITE
    • 选择保护有效的链接到网站的页面
    • US20150350213A1
    • 2015-12-03
    • US14290805
    • 2014-05-29
    • Shape Security, Inc.
    • SUBRAMANIAN VARADARAJANJUSTIN CALL
    • H04L29/06G06F21/62
    • H04L63/1491G06F21/50G06F21/6218G06F2221/2119G06F2221/2123H04L63/06H04L63/10H04L63/1416H04L63/168H04L67/02
    • In an embodiment, a method comprises intercepting, using a server computer, a first set of instructions that define a user interface and a plurality of links, wherein each link in the plurality of links is associated with a target page, and the plurality of links includes a first link; determining that the first link, which references a first target page, is protected; in response to determining the first link is protected: generating a first protected link that is different than the first link and includes first data that authenticates a first request that has been generated based on the first protected link and that references the first target page; and generating a first decoy link that includes second data that references a first decoy page and not the first target page; rendering a second set of instructions comprising the first protected link and the first decoy link, but not the first link, and which is configured to cause a first client computer to present the first protected link in the user interface and hide the first decoy link from the user interface; sending the second set of instructions to the first client computer.
    • 在一个实施例中,一种方法包括使用服务器计算机拦截定义用户界面和多个链接的第一组指令,其中所述多个链接中的每个链接与目标页面相关联,并且所述多个链接 包括第一个链接; 确定引用第一目标页面的第一链接被保护; 响应于确定所述第一链路被保护:生成与所述第一链路不同的第一受保护链路,并且包括基于所述第一受保护链路认证已经生成的并且引用所述第一目标页面的第一请求的第一数据; 以及生成包括引用第一诱饵页而不是所述第一目标页的第二数据的第一诱饵链接; 呈现包括所述第一受保护链路和所述第一诱饵链路而不是所述第一链路的第二组指令,并且被配置为使得第一客户端计算机在所述用户界面中呈现所述第一受保护链路并隐藏所述第一诱饵链接 用户界面; 将第二组指令发送到第一客户端计算机。
    • 29. 发明申请
    • Polymorphic Treatment of Data Entered At Clients
    • 在客户端进行数据的多态处理
    • US20150339479A1
    • 2015-11-26
    • US14286733
    • 2014-05-23
    • Shape Security Inc.
    • Xinran WangYao Zhao
    • G06F21/55
    • H04L63/1475G06F17/2247G06F17/243G06F21/14G06F21/556G06F21/6263H04L63/0281H04L63/0428H04L63/14H04L2463/144
    • A computer-implemented method includes identifying, in web code to be served to a client, presence of code for generating a form; generating additional, executable code to be run on the client device, the additional, executable code being arranged to identify user input on the client device and modify the form so that data from the user input is received into one or more alternative fields of the form other than a first field to which a user performing the input directed the input; receiving a request from the client device based on completion of input into the form; and converting data from the received request so that data for the one or more alternative fields of the form is directed to the first field of the form for processing by a web server system that initially generated the web code.
    • 计算机实现的方法包括在要提供给客户端的web代码中识别用于生成表单的代码的存在; 生成要在所述客户端设备上运行的附加的可执行代码,所述附加的可执行代码被布置为识别所述客户端设备上的用户输入并修改所述表单,使得来自所述用户输入的数据被接收到所述表单的一个或多个替代字段中 除了用户对其进行输入的第一字段之外; 基于完成对该表单的输入,从客户端设备接收请求; 以及从接收到的请求转换数据,使得用于表单的一个或多个替代字段的数据被引导到形式的第一字段,以由最初生成web代码的web服务器系统进行处理。
    • 30. 发明授权
    • Polymorphic security policy action
    • 多态安全策略动作
    • US09003511B1
    • 2015-04-07
    • US14338207
    • 2014-07-22
    • Shape Security, Inc.
    • Siying Yang
    • H04L29/06G06F21/55
    • H04L63/20G06F21/55H04L63/0227H04L63/0263H04L63/1416H04L63/1441
    • In one embodiment, a method of improving the security of a computing device comprises using a computing device that has received one or more messages that have been determined as unauthorized, obtaining a plurality of state data values from one or more of the computing device, the one or more messages, and a second computer; before admitting the one or more messages to a data communications network that the computing device is configured to protect: using the computing device and pseudo-random selection logic, based on the state data values, pseudo-randomly selecting a particular policy action from among a plurality of different stored policy actions; using the computing device, acting upon the one or more messages using the particular policy action; wherein the method is performed using one or more computing devices.
    • 在一个实施例中,一种改进计算设备的安全性的方法包括使用已经接收到已被确定为未授权的一个或多个消息的计算设备,从计算设备中的一个或多个获得多个状态数据值, 一个或多个消息和第二计算机; 在将所述一个或多个消息接受到数据通信网络之前,所述计算设备被配置为保护:使用所述计算设备和伪随机选择逻辑,基于所述状态数据值,伪随机地选择特定策略动作 多个不同的存储策略动作; 使用所述计算设备,使用所述特定策略动作来执行所述一个或多个消息; 其中所述方法使用一个或多个计算设备执行。