会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明授权
    • Call stack integrity check on client/server systems
    • 在客户端/服务器系统上调用堆栈完整性检查
    • US09529994B2
    • 2016-12-27
    • US14552331
    • 2014-11-24
    • SHAPE SECURITY, INC.
    • Yao ZhaoXinran Wang
    • G06F21/50H04L29/06G06F21/62
    • G06F21/50G06F21/62G06F2221/033H04L63/102H04L67/42
    • Computer systems and methods in various embodiments are configured for improving the security and efficiency of client computers interacting with server computers through supervising instructions defined in a web page and/or web browser. In an embodiment, a computer system comprising one or more processors, coupled to a remote client computer, and configured to send, to the remote client computer, one or more instructions, which when executed by the remote client computer, cause a run-time environment on the remote client computer to: intercept, within the run-time environment, a first call to execute a particular function defined in the run-time environment by a first caller function in the run-time environment; determine a first caller identifier, which corresponds to the first caller function identified in a run-time stack maintained by the run-time environment; determine whether the first caller function is authorized to call the particular function based on the first caller identifier.
    • 各种实施例中的计算机系统和方法被配置为通过监视在网页和/或网络浏览器中定义的指令来提高与服务器计算机交互的客户端计算机的安全性和效率。 在一个实施例中,一种包括一个或多个处理器的计算机系统,其耦合到远程客户端计算机,并被配置为向远程客户端计算机发送一个或多个指令,所述指令当由远程客户端计算机执行时引起运行时间 远程客户端计算机上的环境:在运行时环境中截取在运行时环境中由第一调用者功能执行在运行时环境中定义的特定功能的第一次调用; 确定第一呼叫者标识符,其对应于由运行时环境维护的运行时栈中识别的第一呼叫者功能; 确定第一呼叫者功能是否被授权以基于第一呼叫者标识符来呼叫特定功能。
    • 73. 发明授权
    • Polymorphic treatment of data entered at clients
    • 在客户端输入的数据的多态处理
    • US09411958B2
    • 2016-08-09
    • US14286733
    • 2014-05-23
    • Shape Security Inc.
    • Xinran WangYao Zhao
    • H04L29/06G06F21/55G06F17/24G06F21/14
    • H04L63/1475G06F17/2247G06F17/243G06F21/14G06F21/556G06F21/6263H04L63/0281H04L63/0428H04L63/14H04L2463/144
    • A computer-implemented method includes identifying, in web code to be served to a client, presence of code for generating a form; generating additional, executable code to be run on the client device, the additional, executable code being arranged to identify user input on the client device and modify the form so that data from the user input is received into one or more alternative fields of the form other than a first field to which a user performing the input directed the input; receiving a request from the client device based on completion of input into the form; and converting data from the received request so that data for the one or more alternative fields of the form is directed to the first field of the form for processing by a web server system that initially generated the web code.
    • 计算机实现的方法包括在要提供给客户端的web代码中识别存在用于生成表单的代码; 生成要在所述客户端设备上运行的附加的可执行代码,所述附加的可执行代码被布置为识别所述客户端设备上的用户输入并修改所述表单,使得来自所述用户输入的数据被接收到所述表单的一个或多个替代字段中 除了用户对其进行输入的第一字段之外; 基于完成对该表单的输入,从客户端设备接收请求; 以及从接收到的请求转换数据,使得用于表单的一个或多个替代字段的数据被引导到形式的第一字段,以便由最初生成web代码的web服务器系统进行处理。
    • 75. 发明授权
    • Using individualized APIs to block automated attacks on native apps and/or purposely exposed APIs
    • 使用个性化的API来阻止对本机应用程序和/或有意暴露的API的自动攻击
    • US09258274B2
    • 2016-02-09
    • US14327461
    • 2014-07-09
    • Shape Security, Inc.
    • Marc Hansen
    • H04L29/06
    • H04L63/0227H04L63/02H04L63/1483
    • An API call filtering system filters responses to API call requests received, via a network, from user devices. The API call filtering system is configured to require personalized API call requests wherein each API call (except for some minor exceptions) includes a unique endpoint identifier (“UEID”) of the user device making the request. Using the UEID, the web service or other service protected by the API call filtering system can be secured against excessive request iterations from a set of rogue user devices while allowing for ordinary volumes of requests of requests the user devices, wherein one or more boundaries between what is deemed to be an ordinary volume of requests and what is deemed to be excessive request iterations are determined by predetermined criteria.
    • API呼叫过滤系统通过网络过滤从用户设备接收到的API呼叫请求的响应。 API呼叫过滤系统被配置为需要个性化的API调用请求,其中每个API调用(除了一些次要例外)包括发出请求的用户设备的唯一端点标识符(“UEID”)。 使用UEID,可以保护由API呼叫过滤系统保护的web服务或其他服务,以防止来自一组流氓用户设备的过度请求迭代,同时允许对用户设备的普通请求请求,其中,一个或多个边界 被认为是普通的请求数量,被认为是过度的请求迭代的事情是由预定的标准确定的。
    • 76. 发明授权
    • Blind hash compression
    • 盲目的哈希压缩
    • US09225729B1
    • 2015-12-29
    • US14160107
    • 2014-01-21
    • Shape Security, Inc.
    • Daniel G MoenBryan D Hanks
    • G06F11/00H04L29/06H04L9/32
    • H04L9/3236G06F21/577H04L9/3239H04L2209/30
    • A computer-implemented method includes serving, from a computer server system and to a plurality of different computing devices remote from the computer server system, web code and code for reporting status of the computing devices; receiving from one or more of the computing devices, first data that indicates a parameter of the one or more computing devices, the first data in a compressed format; receiving from one or more others of the computing devices, second data that indicates the parameter of the one or more others of the computing devices, the second data in an uncompressed format; and compressing the second data and comparing the compressed second data to the first data to correlate the first data to the second data. The code for reporting status of the computing devices can include code for allowing the computing devices to determine whether to send the first or second data.
    • 计算机实现的方法包括从计算机服务器系统和远离计算机服务器系统的多个不同的计算设备服务用于报告计算设备的状态的web代码和代码; 从一个或多个计算设备接收指示所述一个或多个计算设备的参数的第一数据,所述第一数据以压缩格式; 从所述计算设备的一个或多个其他计算设备接收指示所述计算设备中的一个或多个其他参数的第二数据,所述第二数据为未压缩格式; 以及压缩所述第二数据并将所述压缩的第二数据与所述第一数据进行比较,以将所述第一数据与所述第二数据相关联。 用于报告计算设备的状态的代码可以包括用于允许计算设备确定是发送第一或第二数据的代码。
    • 79. 发明授权
    • Distributed polymorphic transformation of served content
    • 服务内容的分布式多态转换
    • US09112900B1
    • 2015-08-18
    • US14503346
    • 2014-09-30
    • Shape Security, Inc.
    • Timothy Dylan PeacockJustin D. CallSiying YangSumit Agarwal
    • G06F7/04H04L29/06G06F17/22
    • G06F17/2247G06F17/2264H04L63/1466
    • A computer-implemented method includes receiving, at a computer security server system located between the Internet and a client computing device that makes requests over the Internet, a request for content directed to a particular content server system; forwarding the received request, with the computer security server system, to the particular content server system; receiving code from the particular server system in response to the request; applying a security countermeasure to the received code to created transformed code; providing the transformed code to the client computing device; receiving a communication from the client computing device; and determining that software on the client computing device has attempted to interact with the received code rather than the transformed code.
    • 计算机实现的方法包括在位于因特网和通过因特网进行请求的客户计算设备之间的计算机安全服务器系统处接收针对特定内容服务器系统的内容的请求; 将接收到的请求与计算机安全服务器系统一起转发到特定的内容服务器系统; 响应于该请求从特定服务器系统接收代码; 对所接收的代码应用安全对策以创建转换的代码; 将转换的代码提供给客户端计算设备; 从所述客户端计算设备接收通信; 以及确定所述客户端计算设备上的软件已经尝试与所接收的代码而不是经变换的代码进行交互。
    • 80. 发明授权
    • Client/server authentication using dynamic credentials
    • 使用动态凭证进行客户端/服务器认证
    • US09083739B1
    • 2015-07-14
    • US14290835
    • 2014-05-29
    • Shape Security, Inc.
    • Justin CallSubramanian VaradarajanBryan Hanks
    • H04L29/06G06F21/44
    • H04L63/08G06F21/44H04L9/008H04L9/0891H04L63/0846H04L63/1441H04L63/1466H04L63/162H04L2463/144
    • In an embodiment, a method comprises intercepting, from a first computer, a first set of instructions that define one or more original operations, which are configured to cause one or more requests to be sent if executed by a client computer; modifying the first set of instructions to produce a modified set of instructions, which are configured to cause a credential to be included in the one or more requests sent if executed by the client computer; rendering a second set of instructions comprising the modified set of instructions and one or more credential-morphing-instructions, wherein the one or more credential-morphing-instructions define one or more credential-morphing operations, which are configured to cause the client computer to update the credential over time if executed; sending the second set of instructions to a second computer.
    • 在一个实施例中,一种方法包括:从第一计算机截取定义一个或多个原始操作的第一组指令,其被配置为如果由客户端计算机执行则导致发送一个或多个请求; 修改第一组指令以产生经修改的指令集,其被配置为使得凭证被包括在由客户端计算机执行时发送的一个或多个请求中; 呈现包括经修改的指令集和一个或多个凭证变形指令的第二组指令,其中所述一个或多个凭证变形指令定义一个或多个凭证变形操作,其被配置为使得客户端计算机 如果执行则随时更新凭证; 将第二组指令发送到第二计算机。