会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • PATTERN-BASED APPLICATION CLASSIFICATION
    • 基于模式的应用程序分类
    • US20110055925A1
    • 2011-03-03
    • US12553658
    • 2009-09-03
    • Bjorn Markus Jakobsson
    • Bjorn Markus Jakobsson
    • G06F21/22
    • G06F21/552
    • Embodiments of present disclosure provide a method and system for remotely auditing a security posture of a client machine at a centralized server. The system receives an integrity-protected report from the client machine, or other devices related to the client machine, the report comprising entries associated with security events or security states or both related to the client machine. The report entries comprise characteristics of the security events or security states to facilitate identification of a probable security attack at the client machine. The system also detects a pattern among one or more reports. Finally, the system classifies the security posture of the client machine based on the detected pattern, which could indicate a probable security attack at the client machine.
    • 本公开的实施例提供了一种用于远程审计在中央服务器处的客户机的安全状态的方法和系统。 系统从客户端机器或与客户端机器相关的其他设备接收完整性受保护的报告,该报告包括与安全事件或安全状态相关联的条目,或与客户机相关的两者。 报告条目包括安全事件或安全状态的特征,以便于在客户端机器上识别可能的安全攻击。 该系统还检测一个或多个报告中的模式。 最后,系统根据检测到的模式对客户机的安全状态进行分类,这可能表明客户端机器可能发生安全攻击。
    • 72. 发明申请
    • VALID ACCESS TO MOBILE DEVICE APPLICATION
    • 有效访问移动设备应用程序
    • US20110055917A1
    • 2011-03-03
    • US12549545
    • 2009-08-28
    • Olof Gunnar WICKSTROM
    • Olof Gunnar WICKSTROM
    • G06F21/22
    • G06F21/10G06F21/121H04L2463/101H04W12/08
    • A method in a mobile device, for verifying valid access to at least one software application comprised in the mobile device. The mobile device comprises a unique hardware manufacturer identity code. The at least one software application comprises a list of at least one valid unique hardware manufacturer identity code. First, a request to access to the at least one software application is received. Then it requests the unique hardware manufacturer identity code of the mobile device. The next step is to receive the unique hardware manufacturer identity code and to extract at least a part of the identity code identifying the manufacturer of the mobile device. The extracted part of the identity code with valid codes comprised in the software application is compared. If the extracted part of the identity code corresponds to the valid code, access to the at least one software application is provided to the user.
    • 一种移动设备中的一种方法,用于验证对移动设备中包含的至少一个软件应用的有效访问。 移动设备包括唯一的硬件制造商身份码。 所述至少一个软件应用程序包括至少一个有效的唯一硬件制造商身份码的列表。 首先,接收访问至少一个软件应用的请求。 然后它请求移动设备的唯一硬件制造商身份码。 下一步是接收唯一的硬件制造商身份码,并提取识别移动设备制造商的身份代码的至少一部分。 比较软件应用程序中包含有效代码的提取部分身份代码。 如果所提取的部分身份码对应于有效代码,则向用户提供对至少一个软件应用的访问。
    • 73. 发明申请
    • PROGRAM INTRODUCTION SUPPORTING SERVER, PROGRAM INTRODUCTION SUPPORTING SYSTEM, PROGRAM INTRODUCTION SUPPORTING METHOD, AND PROGRAM INTRODUCTION SUPPORTING COMPUTER PROGRAM
    • 程序介绍支持服务器,程序介绍支持系统,程序简介支持方法和程序简介支持计算机程序
    • US20110041125A1
    • 2011-02-17
    • US12848260
    • 2010-08-02
    • Yuuko SUGIURA
    • Yuuko SUGIURA
    • G06F21/22G06F9/445
    • G06F21/10
    • A program introduction supporting server connected to a license managing server storing, by correlating a license identifier of a program license for an electronic apparatus, a program product identifier and a license status indicative of a state of using the program license corresponding to the license identifier, and a program managing server storing by correlating the program product identifier and a program, including a product information acquiring unit acquiring the program product identifier associated with the license identifier, a program acquiring unit acquiring the program corresponding to the program product identifier from the program managing server, a license acquiring unit acquiring a license file corresponding the license identifier by designating the license identifier and updating the license state of the license identifier to a value indicating of use of the license, and an installation controlling unit sending the acquired program and the acquired license file to the electronic apparatus.
    • 连接到许可证管理服务器的程序介绍支持服务器,其通过将用于电子设备的程序许可证的许可证标识符,程序产品标识符和指示使用与许可证标识符相对应的程序许可证的状态的许可状态相关联来存储, 以及程序管理服务器,其通过将所述节目产品标识符与包括获取与所述许可证标识符相关联的节目产品标识符的产品信息获取单元的程序相关联来存储,程序获取单元从所述程序管理获取与所述节目产品标识符相对应的节目 服务器,许可证获取单元通过指定许可证标识符来获取与许可证标识符相对应的许可证文件,并将许可证标识符的许可证状态更新为指示使用许可证的值;安装控制单元,发送所获取的程序和所获取的 许可证文件到t 他的电子设备。
    • 76. 发明申请
    • INFORMATION PROCESSING APPARATUS COOPERATING WITH VIRUS MANAGEMENT FUNCTION DEVICE, AND ANTI-VIRUS METHOD
    • 信息处理设备与病毒管理功能设备合作,以及反病毒方法
    • US20110016529A1
    • 2011-01-20
    • US12890201
    • 2010-09-24
    • Michito Kakie
    • Michito Kakie
    • G06F21/22G06F21/20
    • G06F21/567G06F21/566G06F21/568G06F21/81
    • An information processing apparatus provided with a first information processing unit and a second information processing unit, wherein the first information processing unit infected by a virus is cleared and normal communication restored quickly without human operation. The virus infection is quickly detected by an external virus management function device through a first communication system, a communication suspension instruction is transferred through a different second communication system having a high security level to the first information processing unit, and communication by the first communication system is disconnected. Further, anti-virus solution information is transferred to the first processing unit through the second communication system, and virus removal in the first processing unit is carried out. Further, after removal, the disconnected communication is restarted.
    • 一种具有第一信息处理单元和第二信息处理单元的信息处理设备,其中被病毒感染的第一信息处理单元被清除,并且在没有人工操作的情况下正常通信恢复快速。 病毒感染由外部病毒管理功能装置通过第一通信系统快速检测到,通信暂停指令通过具有高安全级别的不同的第二通信系统传送到第一信息处理单元,并由第一通信系统进行通信 断开连接。 此外,通过第二通信系统将防病毒解决方案信息传送到第一处理单元,并且执行第一处理单元中的病毒清除。 此外,在移除之后,断开连接的通信被重新启动。
    • 77. 发明授权
    • Security and analysis system
    • 安全分析系统
    • US07870607B2
    • 2011-01-11
    • US12041025
    • 2008-03-03
    • Wendy M. BrownAlexis H. GarvinJoseph R. GonzalezJames E. HughesJames L. Polak, Jr.
    • Wendy M. BrownAlexis H. GarvinJoseph R. GonzalezJames E. HughesJames L. Polak, Jr.
    • G06F21/22
    • H04L63/102G06F21/604
    • A system for providing access to at least one specified application within a software system. The software system comprises security software and a software tool suite. The security software is adapted to authorize a user to access at least one specified application on a computer system comprising a security standard. The software tool suite is adapted to create or modify a user profile for the user. The user profile comprises at least one transaction necessary for the user to access the at least one specified application. The software tool suite is adapted to integrate in real time the user profile into the security software. The software tool suite is adapted to create a user profile report in real time to verify that the user profile is in compliance with the security standard of the computer system.
    • 一种用于提供对软件系统内的至少一个指定应用的访问的系统。 软件系统包括安全软件和软件工具套件。 安全软件适于授权用户访问包括安全标准的计算机系统上的至少一个指定应用。 软件工具套件适用于为用户创建或修改用户配置文件。 用户简档包括用户访问至少一个指定应用所需的至少一个交易。 软件工具套件适用于实时将用户配置文件集成到安全软件中。 软件工具套件适用于实时创建用户配置文件报告,以验证用户配置文件是否符合计算机系统的安全标准。
    • 78. 发明授权
    • Scanning files using direct file system access
    • 使用直接文件系统访问扫描文件
    • US07860850B2
    • 2010-12-28
    • US11707342
    • 2007-02-16
    • Seung Bae Park
    • Seung Bae Park
    • G06F7/00G06F21/22
    • G06F21/562
    • Scanning engine (i.e. program(s) or application(s)) 310 sends request 315 to direct file system access engine (i.e. program(s) or application(s)) 360. Direct file system access engine 360 receives request 315 and passes request 315 to file system(s) 350 as request 325. No filter program(s) 340 receive program control as request 325 bypasses any filter program(s) 340. The direct file system access engine 360 receives unaltered information from file system(s) 350. Utilising Direct File Access (DFA) allows bypass of user mode hooking-type malwares, kernel, and file system filter programs to obtain access to or communicate with the real underlying file system(s). This provides a ‘clean’ view of the file system(s) in situations where user/kernel components are compromised or rootkit file system filter programs are installed.
    • 扫描引擎(即程序或应用程序)310向直接文件系统访问引擎(即程序或应用程序)发送请求315.直接文件系统访问引擎360接收请求315并通过请求 请求325接收程序控制。请求325绕过任何过滤程序340.直接文件系统访问引擎360从文件系统340接收未更改的信息。 350.利用直接文件访问(DFA)允许绕过用户模式挂钩型恶意软件,内核和文件系统过滤程序,以获得对真实底层文件系统的访问或与其通信。 在安装用户/内核组件或rootkit文件系统过滤程序的情况下,这将提供文件系统的“干净”视图。
    • 79. 发明申请
    • System and Method for Software Activation
    • 软件激活的系统和方法
    • US20100325735A1
    • 2010-12-23
    • US12784426
    • 2010-05-20
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06F21/22G06F17/30
    • G06F21/121G06F21/73G06F2221/0704
    • A system and related method for activating use of software on a computing device utilizes a license server configured so that, responsive to a communication link being available between the license server and the computing device, the license server receives from the computing device, via the communication link, an activation request including (a) a software identifier identifying the software, (b) a device identifier identifying the computer, and (c) a license key for the software, accesses a database storing previously received software identifiers, device identifiers, and license keys, determines an activation instruction through application of a usage policy that compares the activation request to records within the database, and sends the activation instruction to the computing device.
    • 用于激活在计算设备上使用软件的系统和相关方法利用许可证服务器,其被配置为使得响应于在许可服务器和计算设备之间可用的通信链路,许可服务器经由通信从计算设备接收 链接,激活请求,包括(a)标识软件的软件标识符,(b)识别计算机的设备标识符,和(c)软件的许可证密钥,访问存储先前接收到的软件标识符,设备标识符和 许可证密钥通过应用将激活请求与数据库中的记录进行比较的使用策略来确定激活指令,并将激活指令发送到计算设备。
    • 80. 发明申请
    • INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD AND PROGRAM
    • 信息处理设备,信息处理方法和程序
    • US20100325733A1
    • 2010-12-23
    • US12526347
    • 2008-02-22
    • Atsushi Honda
    • Atsushi Honda
    • G06F21/22G06F9/40G06F12/14
    • G06F12/1491G06F9/542G06F21/52G06F2209/543G06F2221/2105G06F2221/2113
    • Hindrance of normal execution of a process caused by unexpected processing of a signal handler can be prevented.When an instruction 1121 arranged in a function 1125 which might allow unexpected processing of a signal handler to prevent normal execution of a process is executed, a signal handler table of the process is changed to make a signal handler executed during the processing of the function 1125 be a signal handler hook function. When a signal is generated to execute the signal handler hook function, unexpected processing of the signal handler is prevented by executing an original signal handler after changing a security level of the process to a security level not allowed to execute unexpected processing. For ending the function 1125, a second specific instruction 1122 is executed to return the signal handler table to a former state.
    • 可以防止由信号处理器的意外处理引起的处理的正常执行的妨碍。 当执行布置在函数1125中的指令1121,其可能允许信号处理程序的意外处理以阻止处理的正常执行时,处理的信号处理程序表被改变以在函数1125的处理期间执行信号处理程序 是一个信号处理程序钩子函数。 当生成信号以执行信号处理程序钩子功能时,通过在将进程的安全级别改变为不允许执行意外处理的安全级别之后执行原始信号处理程序来防止信号处理程序的意外处理。 为了结束功能1125,执行第二特定指令1122以将信号处理器表返回到前一状态。