会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Client/server security by an intermediary rendering modified in-memory objects
    • 客户端/服务器的安全性由中间层渲染修改的内存中对象
    • US08892687B1
    • 2014-11-18
    • US14175923
    • 2014-02-07
    • Shape Security, Inc.
    • Justin Call
    • G06F15/16H04L29/06G06F9/455
    • H04L63/04G06F9/45529H04L29/06972H04L63/0281H04L63/1466H04L67/42
    • In an embodiment, a method comprises intercepting, from a server computer, a first set of instructions that define one or more objects and one or more operations that are based, at least in part, on the one or more objects; generating, in memory, one or more data structures that correspond to the one or more objects; performing the one or more operations on the one or more data structures; updating the one or more data structures, in response to performing the one or more operations, to produce one or more updated data structures; rendering a second set of instructions, which when executed by a remote client computer cause the remote client computer to generate the updated data structures in memory on the remote client computer, wherein the second set of instructions are different than the first set of instructions; sending the second set of instructions to the remote client computer.
    • 在一个实施例中,一种方法包括从服务器计算机拦截定义一个或多个对象的第一组指令和至少部分地基于所述一个或多个对象的一个​​或多个操作; 在存储器中产生对应于所述一个或多个对象的一个​​或多个数据结构; 对所述一个或多个数据结构执行所述一个或多个操作; 响应于执行所述一个或多个操作来更新所述一个或多个数据结构以产生一个或多个更新的数据结构; 呈现第二组指令,当由远程客户端计算机执行时,远程客户端计算机在远程客户端计算机上的存储器中生成更新的数据结构,其中第二组指令与第一组指令不同; 将第二组指令发送到远程客户端计算机。
    • 32. 发明申请
    • Safe Intelligent Content Modification
    • 安全智能内容修改
    • US20140283038A1
    • 2014-09-18
    • US14055704
    • 2013-10-16
    • Shape Security Inc.
    • Justin D. CallXiaoming ZhouXiaohan HuangSubramanian VaradarajanRoger S. Hoover
    • H04L29/06
    • H04L63/1441G06F21/54G06F21/566H04L63/168H04L67/02H04L67/1002H04L2463/144
    • A computer-implemented method for deflecting abnormal computer interactions includes receiving, at a computer server system and from a client computer device that is remote from the computer server system, a request for web content; identifying, by computer analysis of mark-up code content that is responsive to the request, executable code that is separate from, but programmatically related to, the mark-up code content; generating groups of elements in the mark-up code content and the related executable code by determining that the elements within particular groups are programmatically related to each other; modifying elements within particular ones of the groups consistently so as to prevent third-party code written to interoperate with the elements from modifying from interoperating with the modified elements, while maintain an ability of the modified elements within each group to interoperate with each other; and recoding the mark-up code content and the executable code to include the modified elements.
    • 用于偏转异常计算机交互的计算机实现的方法包括在计算机服务器系统和远离计算机服务器系统的客户端计算机设备接收对web内容的请求; 通过对响应于请求的标记代码内容的计算机分析来识别与标记代码内容分开但与编程有关的可执行代码; 通过确定特定组中的元素在程序上相互关联来生成标记代码内容中的元素组和相关的可执行代码; 一致地修改特定组中的元素,以防止编写的第三方代码与要修改的元素进行互操作,同时保持每个组内的修改元素彼此互操作的能力; 以及对所述标记代码内容和所述可执行代码重新编码以包括所述修改的元素。