会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Bar code symbol reading device having intelligent data communication interface to a host system
    • 具有与主机系统的智能数据通信接口的条形码符号读取装置
    • US07044383B2
    • 2006-05-16
    • US10634638
    • 2003-08-05
    • Xuewen ZhuKai JiAili YangCongwei Xu
    • Xuewen ZhuKai JiAili YangCongwei Xu
    • G06K7/10
    • G06K7/10881G06K17/0022
    • A data transmission subsystem, operably coupled to the bar code reading engine, communicates such symbol character data to the communication interface of a host system over a communication link therebetween. The data transmission subsystem implements a plurality of different communication interfaces. During an interface configuration mode of operation, the data transmission subsystem is able to automatically configure itself such that its interface is suitable for communication to the communication interface of the host system. Moreover, the device is thus capable of interfacing to a variety of different host devices in an automatic and error free manner with minimal human involvement, thus providing significant advantages over the prior art bar code symbol reading devices.
    • 可操作地耦合到条形码读取引擎的数据传输子系统通过其间的通信链路将这种符号字符数据传送到主机系统的通信接口。 数据传输子系统实现多个不同的通信接口。 在接口配置操作模式期间,数据传输子系统能够自动配置,使其接口适合于与主机系统的通信接口的通信。 此外,该设备因此能够以最少的人为参与的自动和无错误的方式与各种不同的主机设备进行接口,从而提供了优于现有技术的条形码符号读取设备的显着优点。
    • 2. 发明授权
    • Apparatus and methods for detecting malicious scripts in web pages
    • 用于检测网页中恶意脚本的装置和方法
    • US09398032B1
    • 2016-07-19
    • US12500412
    • 2009-07-09
    • Xiaochuan WanYongtao CaoXuewen ZhuHua Ye
    • Xiaochuan WanYongtao CaoXuewen ZhuHua Ye
    • G06F15/16H04L29/06G06F21/56
    • H04L63/1416G06F21/566G06F21/567G06F2221/2119H04L63/1491
    • One embodiment relates to a computer-implemented method for detecting malicious scripts in web pages. A local engine and an application are executed at a client computer. The local engine intercepts an access by the application to a web page at a universal resource locator (URL) under a domain. The local engine determines scripts at the URL and scripts at other URLs under the domain. Using that information, the local engine determines if the scripts at the URL include one or more unique script(s). The local engine sends the unique script(s), if any, via a network to a script analyzer. The script analyzer may then perform emulation of the unique script(s) to detect malicious code therein. Other embodiments, aspects and features are also disclosed.
    • 一个实施例涉及用于检测网页中的恶意脚本的计算机实现的方法。 本地引擎和应用程序在客户端计算机上执行。 本地引擎拦截应用程序访问域下的通用资源定位符(URL)的网页。 本地引擎会确定URL上的脚本和域下的其他URL的脚本。 使用该信息,本地引擎确定URL中的脚本是否包含一个或多个唯一脚本。 本地引擎通过网络将唯一脚本(如果有的话)发送到脚本分析器。 然后,脚本分析器可以执行唯一脚本的仿真以检测其中的恶意代码。 还公开了其它实施例,方面和特征。
    • 4. 发明授权
    • Preventing cross-site scripting in web-based e-mail
    • 防止基于Web的电子邮件中的跨站点脚本
    • US09049222B1
    • 2015-06-02
    • US13365161
    • 2012-02-02
    • Juan HeJialai ZhuXuewen ZhuXiaochuan Wan
    • Juan HeJialai ZhuXuewen ZhuXiaochuan Wan
    • H04L29/06G06F21/56G06F21/57
    • H04L63/1416G06F21/566G06F21/577H04L63/1425H04L63/1433H04L63/145
    • Cross-site scripting vulnerabilities in a Web browser that may lead to malware execution on a computing device are reduced. The specific vulnerabilities arise from HTML-based e-mails using e-mail service providers (e.g., Hotmail, Gmail, Yahoo) that have unknown or malformed HTML elements and Javascripts. These unknown elements may execute in a browser and cause harm to the computing device. To prevent this, the e-mail is parsed to create a DOM tree. The DOM tree is filtered using a normal element filter. The modified DOM tree is filtered a second time using a script analyzer filter to isolate potentially harmful HTML and Javascript elements. These elements are then emulated to determine which of them are in fact malicious. These malicious elements are then prevented from executing, for example, by preventing the e-mail recipient from opening the e-mail in the browser.
    • Web浏览器中可能导致计算设备上恶意软件执行的跨站点脚本漏洞减少。 特定的漏洞源自使用电子邮件服务提供商(例如Hotmail,Gmail,Yahoo)的HTML电子邮件,其中包含未知或格式错误的HTML元素和Javascript。 这些未知元素可能在浏览器中执行,并对计算设备造成危害。 为了防止这种情况,电子邮件被解析为创建一个DOM树。 使用普通元素过滤器过滤DOM树。 修改后的DOM树第二次使用脚本分析器过滤器进行过滤,以隔离可能有害的HTML和Javascript元素。 然后将这些元素模拟以确定其中哪些实际上是恶意的。 然后,例如通过防止电子邮件接收者在浏览器中打开电子邮件来防止这些恶意元素的执行。
    • 5. 发明授权
    • Identification of normal scripts in computer systems
    • 识别计算机系统中的正常脚本
    • US08838992B1
    • 2014-09-16
    • US13096453
    • 2011-04-28
    • Xuewen ZhuLili DiaoDa LiDibin Tang
    • Xuewen ZhuLili DiaoDa LiDibin Tang
    • G06F21/00G06F21/56
    • G06F21/56G06F21/563G06F2221/2119
    • A machine learning model is used to identify normal scripts in a client computer. The machine learning model may be built by training using samples of known normal scripts and samples of known potentially malicious scripts and may take into account lexical and semantic characteristics of the sample scripts. The machine learning model and a feature set may be provided to the client computer by a server computer. In the client computer, the machine learning model may be used to classify a target script. The target script does not have to be evaluated for malicious content when classified as a normal script. Otherwise, when the target script is classified as a potentially malicious script, the target script may have to be further evaluated by an anti-malware or sent to a back-end system.
    • 机器学习模型用于识别客户端计算机中的正常脚本。 机器学习模型可以通过使用已知正常脚本的样本和已知潜在恶意脚本的样本的训练来构建,并且可以考虑示例脚本的词汇和语义特征。 机器学习模型和特征集可以由服务器计算机提供给客户端计算机。 在客户端计算机中,机器学习模型可用于对目标脚本进行分类。 当分类为普通脚本时,目标脚本不必对恶意内容进行评估。 否则,当目标脚本被分类为潜在的恶意脚本时,目标脚本可能必须由反恶意软件进一步评估或发送到后端系统。
    • 7. 发明申请
    • BAR CODE SYMBOL READING DEVICE HAVING INTELLIGENT DATA COMMUNICATION INTERFACE TO A HOST SYSTEM
    • 具有智能数据通信接口到主机系统的条形码符号读取装置
    • US20050189421A1
    • 2005-09-01
    • US10634638
    • 2003-08-05
    • Xuewen ZhuKai JiAili YangCongwei Xu
    • Xuewen ZhuKai JiAili YangCongwei Xu
    • G06K7/10G06F17/00
    • G06K7/10881G06K17/0022
    • A data transmission subsystem, operably coupled to the bar code reading engine, communicates such symbol character data to the communication interface of a host system over a communication link therebetween. The data transmission subsystem implements a plurality of different communication interfaces. During an interface configuration mode of operation, the data transmission subsystem is able to automatically configure itself such that its interface is suitable for communication to the communication interface of the host system. Moreover, the device is thus capable of interfacing to a variety of different host devices in an automatic and error free manner with minimal human involvement, thus providing significant advantages over the prior art bar code symbol reading devices.
    • 可操作地耦合到条形码读取引擎的数据传输子系统通过其间的通信链路将这种符号字符数据传送到主机系统的通信接口。 数据传输子系统实现多个不同的通信接口。 在接口配置操作模式期间,数据传输子系统能够自动配置,使其接口适合于与主机系统的通信接口的通信。 此外,该设备因此能够以最少的人为参与的自动和无错误的方式与各种不同的主机设备进行接口,从而提供了优于现有技术的条形码符号读取设备的显着优点。
    • 8. 发明授权
    • Document exploit detection using baseline comparison
    • 使用基准比较的文档利用检测
    • US09239922B1
    • 2016-01-19
    • US13794400
    • 2013-03-11
    • Xuewen ZhuXinfeng LiuXuebin ChenQiang Huang
    • Xuewen ZhuXinfeng LiuXuebin ChenQiang Huang
    • G06F21/56G06F21/55
    • G06F21/56G06F21/55G06F21/564
    • An application document known to include malware (such as a document exploit) is opened and executed by its corresponding software application. Behaviors of this document (such as registry, file system, network and process) are monitored and recorded using internal software drivers and hook modules. A behavior report is generated and a baseline pattern is created including a number of regular expressions. A suspicious document of the same type as the monitored document is opened and executed by the same corresponding software application. Behaviors are monitored in the same way and a behavior report is generated. This behavior report is compared to the baseline pattern and a determination is made as to whether a document exploit is present. Known benign documents may also be opened, monitored and their behavior recorded, resulting in creation of a known benign pattern for the corresponding software application.
    • 已知包括恶意软件(例如文档漏洞)的应用程序文档由相应的软件应用程序打开并执行。 使用内部软件驱动程序和挂钩模块监视和记录本文档的行为(如注册表,文件系统,网络和进程)。 生成行为报告,并创建一个基准模式,其中包含许多正则表达式。 与受监控文档相同类型的可疑文档由相同的相应软件应用程序打开和执行。 以相同的方式监视行为,并生成行为报告。 将该行为报告与基线模式进行比较,并确定文档漏洞是否存在。 已知的良性文件也可能被打开,监视并记录其行为,导致为相应的软件应用程序创建已知的良性模式。
    • 9. 发明授权
    • Pre-scan by historical URL access
    • 按历史URL访问进行预扫描
    • US08776240B1
    • 2014-07-08
    • US13105379
    • 2011-05-11
    • Weimin WuKai YuYiping ShenXuewen ZhuXingqi Ding
    • Weimin WuKai YuYiping ShenXuewen ZhuXingqi Ding
    • G06F11/00
    • G06F21/567G06F21/568G06F2221/2115G06F2221/2119
    • A Web browser or operating system of a computer maintains a historical URL list of Web sites and Web pages that have been accessed in the past. When a prescan module of antivirus software performs an initial prescan of a computer before the antivirus software is installed, it queries this historical URL list to obtain the URLs that have been accessed in the past. These URLs are sent to a URL online query service located remotely over the Internet in order to determine the status of any of these URLs. Each URL is attempted to be matched with a database of known malicious URLs including associated malicious files and associated cleanup patterns. The query service then informs the requesting computer of the status of a particular URL sent, sending back any related malicious files and any appropriate cleanup pattern. A time period associated with each URL in the database indicates when it is known that the URL was malicious.
    • 计算机的Web浏览器或操作系统维护过去访问过的网站和网页的历史URL列表。 当防病毒软件的预扫描模块在安装防病毒软件之前执行计算机的初始预扫描时,它会查询此历史URL列表以获取过去访问过的URL。 这些URL被发送到通过Internet远程位置的URL在线查询服务,以便确定这些URL中的任何一个的状态。 尝试将每个URL与已知恶意URL的数据库进行匹配,包括相关联的恶意文件和关联的清理模式。 查询服务然后通知请求计算机发送的特定URL的状态,发回任何相关的恶意文件和任何适当的清理模式。 与数据库中的每个URL相关联的时间段指示何时知道URL是恶意的。
    • 10. 发明授权
    • Digital imaging-based system having intelligent data communication interface to a host system
    • 数字成像系统具有与主机系统的智能数据通信接口
    • US07686226B2
    • 2010-03-30
    • US12156128
    • 2008-05-29
    • Xuewen ZhuKai JiAili YangCongwei Xu
    • Xuewen ZhuKai JiAili YangCongwei Xu
    • G06K7/10
    • G06K7/10881G06K17/0022
    • A digital imaging-based system for reading code symbols affixed to objects, including an imaging-based code symbol reading subsystem for capturing and processing digital images of code symbols affixed to objects, and reading said code symbols and producing symbol character data representative of read code symbols. A data transmission subsystem, operably coupled to the imaging-based code symbol reading subsystem, communicates such symbol character data to the communication interface of a host system over a communication link therebetween. The data transmission subsystem implements a plurality of different communication interfaces, and thus is capable of interfacing to a variety of different host devices in an automatic and error free manner with minimal human involvement, thus providing significant advantages over the prior art code symbol reading systems and devices.
    • 一种基于数字成像的系统,用于读取附加到对象的代码符号,包括用于捕获和处理固定到对象的代码符号的数字图像的基于成像的代码符号读取子系统,以及读取所述代码符号并产生代表读取代码的符号字符数据 符号。 可操作地耦合到基于成像的代码符号读取子系统的数据传输子系统通过其间的通信链路将这种符号字符数据传送到主机系统的通信接口。 数据传输子系统实现多个不同的通信接口,因此能够以最少的人为参与的方式以自动和无错误的方式与各种不同的主机设备进行接口,从而提供了优于现有技术的代码符号读取系统的显着优点, 设备。