会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 45. 发明授权
    • Tuning sandbox behavior based on static characteristics of malware
    • 根据恶意软件的静态特性调整沙箱行为
    • US09355246B1
    • 2016-05-31
    • US14098488
    • 2013-12-05
    • Xiaochuan WanBen HuangXuebin ChenXiaodong HuangHailiang Fan
    • Xiaochuan WanBen HuangXuebin ChenXiaodong HuangHailiang Fan
    • G06F11/00G06F21/53H04L29/06
    • G06F21/53G06F21/566H04L63/1408H04L63/1416H04L63/1441
    • An emulator on a host computer includes a static analysis module that analyzes executable code of a suspicious sample to determine whether the code identifies that a particular packing program (packer) has packed the sample. Once identified, a custom configuration file is generated that identifies particular API hooks or instructions that should be disabled (or enabled) so that the sample file cannot use these hooks or instructions to detect that it is executing within an emulator. The emulator (such as a virtual machine or sandbox) is configured using the configuration file. The suspicious sample is then executed and its behaviors are collected. The sample is prevented from detecting that it is operating within an emulator and thus prevented from terminating prematurely. Malicious behaviors are scored and a total score indicates whether or not the suspicious sample is malicious or not. Static analysis identifies signatures, instructions or strings.
    • 主计算机上的仿真器包括静态分析模块,其分析可疑样本的可执行代码,以确定代码是否识别特定打包程序(打包程序)已打包样本。 一旦识别出来,就会生成一个自定义配置文件,该文件标识特定的API钩子或应禁用(或启用)的指令,以便样本文件不能使用这些钩子或指令来检测它在仿真器中的执行情况。 使用配置文件配置仿真器(如虚拟机或沙盒)。 然后执行可疑样本,并收集其行为。 防止样品检测其在仿真器内操作,从而防止过早终止。 恶意行为得分,总分表示可疑样本是否恶意。 静态分析识别签名,指令或字符串。
    • 46. 发明授权
    • Authentication using geographic location and physical gestures
    • 使用地理位置和身体手势进行身份验证
    • US09119068B1
    • 2015-08-25
    • US13737825
    • 2013-01-09
    • Jeremy Hubble
    • Jeremy Hubble
    • H04W12/06H04W4/02H04W88/02
    • H04W12/06H04W4/027H04W88/02
    • A gesture with a mobile device by the user is required for authorized access to the mobile device. An activating motion is performed to trigger authentication mode. Sensors detect the current geographic location of the device and a gesture performed by the user. Geographic location and a gesture are matched against stored data. Optionally, the detected data may fall within a tolerance range for both the geographic location and a gesture to be authorized access. Various techniques to permit different access levels are implemented based upon the type of gesture performed or the location where performed. During authentication setup a performed gesture at a particular geographic location is stored in the device. Performance of the same gesture multiple times allows for tolerance ranges to be established.
    • 需要用户使用移动设备的手势才能授权访问移动设备。 执行激活运动以触发认证模式。 传感器检测设备的当前地理位置和用户执行的手势。 地理位置和手势与存储的数据匹配。 可选地,检测到的数据可以落在地理位置和要被授权访问的手势的容限范围内。 基于执行的手势的类型或执行的位置来实现允许不同访问级别的各种技术。 在认证设置期间,在特定地理位置处执行的手势被存储在设备中。 相同手势的多次性能允许建立公差范围。
    • 47. 发明授权
    • Malware behavior analysis and policy creation
    • 恶意软件行为分析和策略创建
    • US09117078B1
    • 2015-08-25
    • US12212378
    • 2008-09-17
    • Hao-Liang ChienMing-Chang ShihYa-Hsuan Tsai
    • Hao-Liang ChienMing-Chang ShihYa-Hsuan Tsai
    • G06F21/56
    • G06F21/566
    • Creating a policy to be used by a malware prevention system uses multiple events triggered by malware. A sample of malicious computer code or malware is executed in a computer system having a kernel space and a user space. Event data relating to multiple events caused by the malicious code executing on the computer system are captured and stored. The event data is configured using a specific property that facilitates malware behavior analysis. A behavior list is then created utilizing the multiple events and associated event data. The behavior list, together with data in a malware behavior database, is used to derive a policy for use in a malware prevention system. The computer system is free of any malicious code, including viruses, Trojan horses, or any other unwanted software code. The malicious computer code executes without any constraints so that the execution behavior of the malicious code may be observed and captured. Critical events are selected based on the user's expertise and experience in dealing with malware and a sequential stream including the event as the events occur is created.
    • 创建恶意软件防护系统使用的策略会使用恶意软件触发的多个事件。 在具有内核空间和用户空间的计算机系统中执行恶意计算机代码或恶意软件的示例。 捕获和存储与在计算机系统上执行的恶意代码引起的多个事件有关的事件数据。 事件数据使用特定的属性进行配置,有助于恶意软件行为分析。 然后使用多个事件和相关联的事件数据来创建行为列表。 行为列表连同恶意软件行为数据库中的数据一起用于导出用于恶意软件防护系统的策略。 计算机系统没有任何恶意代码,包括病毒,特洛伊木马或任何其他不需要的软件代码。 恶意的计算机代码执行没有任何限制,从而可以观察和捕获恶意代码的执行行为。 基于用户处理恶意软件的专业知识和经验,创建关键事件,并创建包括事件在内的顺序流。
    • 48. 发明授权
    • Early malware detection by cross-referencing host data
    • 通过交叉引用主机数据来检测早期恶意软件
    • US09117075B1
    • 2015-08-25
    • US12951785
    • 2010-11-22
    • Anne Yeh
    • Anne Yeh
    • G06F21/00G06F21/56H04L29/06
    • G06F21/56G06F21/566G06F21/567H04L63/1425H04L63/145
    • A computer network of an enterprise includes a central management computer linking at least one trusted host computer with at least one user computer. The trusted host computer is not used for normal day-to-day activities within the enterprise, and may also not be used for reading electronic mail nor for accessing the Internet and downloading Web site content. Antivirus software on the user computer screens for suspect activity or features and, if found, the suspect activity or features are compared to rules database. If a determination of malware cannot be made, then these unresolved activities or features are sent to the central management computer to be compared to the trusted, known activities and features of the trusted computer. The suspect activities may be deemed acceptable if activities are shared amongst a certain number of user computers all configured to perform the same function. A user computer may be compared against itself over time.
    • 企业的计算机网络包括将至少一个可信主机与至少一个用户计算机连接的中央管理计算机。 可信主机不用于企业内正常的日常活动,也不能用于阅读电子邮件,也不能用于访问互联网和下载网站内容。 用户计算机屏幕上的防病毒软件可疑活动或功能,如果发现可疑活动或功能与规则数据库进行比较。 如果无法确定恶意软件,则将这些未解决的活动或功能发送到中央管理计算机,以与受信任计算机的受信任的已知活动和功能进行比较。 如果活动在一定数量的用户计算机之间共享,这些用户计算机全部配置为执行相同的功能,则可疑活动可能被认为是可以接受的。 用户计算机可能会随时间与自己进行比较。
    • 49. 发明授权
    • Password protection using pattern
    • 密码保护使用模式
    • US09117068B1
    • 2015-08-25
    • US14037314
    • 2013-09-25
    • Lei ZhangZhiwei Zhu
    • Lei ZhangZhiwei Zhu
    • G06F21/00G06F21/45
    • G06F21/36
    • A user creates a pattern in a two-dimensional grid by entering a password and enters a user name. This user name, password and pattern are stored locally on a computing device or are transmitted to a remote computer server for later authentication. Upon authentication, a choice of input grids is displayed. The user chooses a grid, enters the password into the grid in the form of the pattern, and also enters the user name. The computer retrieves the previously stored pattern and password with the user name. A match with the stored password indicates authentication. Each cell of the input grid may contain more than one symbol of the password. The input grid may also be filled with random characters to improve security. A grid may be a rectangular matrix, a circular region, an asymmetrical region, or other.
    • 用户通过输入密码并输入用户名,在二维网格中创建模式。 该用户名,密码和模式本地存储在计算设备上,或者被发送到远程计算机服务器以供稍后认证。 验证后,会显示输入网格的选择。 用户选择网格,以模式的形式将密码输入网格,并输入用户名。 计算机使用用户名检索先前存储的模式和密码。 与存储的密码匹配表示认证。 输入网格的每个单元格可能包含多个密码符号。 输入网格也可以用随机字符填充以提高安全性。 网格可以是矩形矩阵,圆形区域,不对称区域等。
    • 50. 发明授权
    • Malware removal without virus pattern
    • 恶意软件删除没有病毒模式
    • US08938807B1
    • 2015-01-20
    • US13663406
    • 2012-10-29
    • Lung-Chu HuangHo-Hsuan LeeChung-Chih Hsieh
    • Lung-Chu HuangHo-Hsuan LeeChung-Chih Hsieh
    • G06F11/00G06F21/56
    • G06F21/568G06F21/56G06F21/564G06F21/566H04L63/145
    • Antivirus software detects malware on a computer and the landing time of the malware is determined; a time window around the landing time is determined. Optionally requiring the landing time of the malware to be before the installation time of the antivirus software eliminates false positives. Any files of the computer systems that have a creation time within the time window are suspect. If the prevalence value and the maturity value of the suspect file are below respective thresholds then it is concluded that the file is malware and it is deleted. No virus signature or virus pattern that matches the deleted file need be relied upon or used. The detected malware may be the original mother file or a dropped file. An online prevalence and maturity database is used. The launching time of the malware may be used instead of the landing time.
    • 防病毒软件检测计算机上的恶意软件,并确定恶意软件的着陆时间; 确定着陆时间周围的时间窗。 可选地,要求防病毒软件的安装时间之前恶意软件的着陆时间消除了假阳性。 在时间窗口内创建时间的计算机系统的任何文件都是可疑的。 如果可疑文件的流行度值和成熟度值低于相应的阈值,则可以断定该文件是恶意软件,并将其删除。 不需要依赖或使用与删除的文件匹配的病毒签名或病毒码。 检测到的恶意软件可能是原始的母版文件或丢失的文件。 使用在线流行和成熟度数据库。 可以使用恶意软件的启动时间,而不是着陆时间。