会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Automatic generation of malware clean pattern
    • 自动生成恶意软件清理模式
    • US08739283B1
    • 2014-05-27
    • US12632158
    • 2009-12-07
    • Zhihe ZhangMingyan SunZhengmao Lin
    • Zhihe ZhangMingyan SunZhengmao Lin
    • G06F11/00G06F21/56G06F21/36H04L29/06
    • G06F21/566G06F21/36G06F21/56G06F21/568H04L63/1416H04L63/1441
    • A computing device is capable of automatically detecting malware execution and cleaning the effects of malware execution using a malware repair module that is customized to the operating features and characteristics of the computing device. The computing device has software modules, hardware components, and network interfaces for accessing remote sources which, collectively, enable the device to restore itself after malware has executed on it. These modules, components, and interfaces may also enable the apparatus to delete the malware, if not entirely, at least partially so that it can no longer execute and cause further harm. The malware repair module is created from a detailed malware behavior data set retrieved from a remote malware behavior database and then modified to take into account specific operating features of the computing device. The repair module executes on a repair module execution engine and the effects of the malware on the device are minimized.
    • 计算设备能够使用根据计算设备的操作特征和特征定制的恶意软件修复模块来自动检测恶意软件执行并清除恶意软件执行的影响。 计算设备具有用于访问远程源的软件模块,硬件组件和网络接口,这些远程源共同地使设备在恶意软件执行之后恢复自身。 这些模块,组件和接口还可以使设备至少部分地删除恶意软件(如果不是完全),使其不再能够执行并造成进一步的伤害。 从远程恶意软件行为数据库检索的详细的恶意软件行为数据集创建恶意软件修复模块,然后修改以考虑计算设备的特定操作功能。 修复模块在修复模块执行引擎上执行,恶意软件对设备的影响最小化。
    • 4. 发明授权
    • Host disaster recovery system
    • 主机灾难恢复系统
    • US08868979B1
    • 2014-10-21
    • US13301604
    • 2011-11-21
    • Zhihe ZhangZhifei TaoMin ZhangYong AnXiaodong Huang
    • Zhihe ZhangZhifei TaoMin ZhangYong AnXiaodong Huang
    • G06F11/00
    • G06F11/0706G06F11/079G06F11/1417G06F11/1446G06F21/56G06F21/575
    • Critical resources are identified within a computer system such as operating system files, drivers, modules and registry keys that are used to bootstrap the computer. During a successful bootstrap, these resources are saved into persistent storage during the bootstrap phase. Changes to critical resources are monitored and these resources are backed up if they are changed. Upon computer system failure, steps of identifying the type of failure and an analysis of its root cause are optionally performed. A user is presented with a bootstrap menu and critical resources necessary to bootstrap the computer are retrieved from persistent storage and saved into their appropriate locations. A successful bootstrap is then performed of the computer system in order to recover from the failure.
    • 在计算机系统中识别关键资源,例如用于引导计算机的操作系统文件,驱动程序,模块和注册表项。 在成功的引导过程中,这些资源在引导阶段被保存到持久存储器中。 监视对关键资源的更改,如果更改这些资源,则备份这些资源。 在计算机系统故障时,可选地执行识别故障类型和分析其根本原因的步骤。 向用户呈现引导菜单,并从永久存储器检索引导计算机所需的关键资源,并将其保存到适当的位置。 然后对计算机系统执行成功的引导,以便从故障中恢复。
    • 7. 发明授权
    • Community based restore of computer files
    • 基于社区的计算机文件恢复
    • US08825606B1
    • 2014-09-02
    • US13348901
    • 2012-01-12
    • Zhengbao ZhangZhentao HuangZhihe ZhangQiang Zhuo
    • Zhengbao ZhangZhentao HuangZhihe ZhangQiang Zhuo
    • G06F7/00G06F17/00
    • G06F21/568G06F11/1435G06F11/1451G06F11/1461G06F11/2094G06F21/552
    • A computer network includes endpoint computers and a file history server with a file history database. An endpoint agent in an endpoint computer detects file access events in the endpoint computer and generates file activity data for storage in the file history database. The file activity data may include file access event information of file access events and file information of files involved in the file access events. The endpoint agent may consult the file history database to locate a duplicate of a damaged file in another endpoint computer, and restore the damaged file using the duplicate. A backup and restore program may also consult the file history database to determine whether or not to make a backup copy of a file involved in a file access event.
    • 计算机网络包括端点计算机和具有文件历史数据库的文件历史服务器。 端点计算机中的端点代理检测端点计算机中的文件访问事件,并生成用于存储在文件历史数据库中的文件活动数据。 文件活动数据可以包括文件访问事件的文件访问事件信息和文件访问事件中涉及的文件的文件信息。 端点代理可以查询文件历史数据库,以在另一个端点计算机中找到损坏的文件的副本,并使用该副本还原损坏的文件。 备份和恢复程序还可以查阅文件历史数据库,以确定是否对文件访问事件涉及的文件进行备份。
    • 8. 发明授权
    • Shadow copy-based malware scanning
    • 基于影子拷贝的恶意软件扫描
    • US08220053B1
    • 2012-07-10
    • US12146909
    • 2008-06-26
    • Edward SunZhihe ZhangXiaodong HuangFlanker Lu
    • Edward SunZhihe ZhangXiaodong HuangFlanker Lu
    • G06F21/00
    • G06F21/562G06F2221/2147G06F2221/2151
    • Scanning of the shadow copy instead of the hard disk of a computer (using an accessing interface instead of the file system interface or an API of the operating system) enables the scanning software to access any files that might have been locked by the malware on the hard disk and avoids root kits. Files cannot be locked because a disk parser is used instead of the operating system or normal file system interface. It is possible for malware to change or reinfect files during the scanning and cleaning process. Files on the hard disk in existence at the time a manual scan is begun are scanned and backed up to the cache if changed during scanning. Dropped malware is removed by reverting the hard disk to the shadow copy once scanning and cleaning has been performed. Even if a watchdog drops a file during the scanning and cleaning process (because it detects that other malware components are being affected) these dropped files will be removed.
    • 扫描卷影副本而不是计算机的硬盘(使用访问界面而不是文件系统界面或操作系统的API)可以使扫描软件访问可能已被恶意软件锁定的任何文件 硬盘,避免使用rootkit。 文件不能被锁定,因为使用磁盘解析器而不是操作系统或普通文件系统接口。 在扫描和清洁过程中,恶意软件可能会更改或重新创建文件。 当扫描开始时硬盘上存在的文件被扫描并备份到缓存,如果在扫描期间更改。 一旦进行扫描和清洁,将硬盘恢复到卷影副本,即可将删除的恶意软件删除。 即使看门狗在扫描和清洁过程中丢弃文件(因为它检测到其他恶意软件组件受到影响),这些删除的文件将被删除。