会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Latency free scanning of malware at a network transit point
    • 在网络转接点,不间断地扫描恶意软件
    • US07844700B2
    • 2010-11-30
    • US11097060
    • 2005-03-31
    • Adrian M MarinescuMarc E SeinfeldMichael KramerYigal Edery
    • Adrian M MarinescuMarc E SeinfeldMichael KramerYigal Edery
    • G06F15/173G06F11/30
    • H04L63/0209H04L63/1416H04L63/145
    • In accordance with the present invention, a system, method, and computer-readable medium for identifying malware at a network transit point such as a computer that serves as a gateway to an internal or private network is provided. A network transmission is scanned for malware at a network transit point without introducing additional latency to the transmission of data over the network. In accordance with one aspect of the present invention, a computer-implemented method for identifying malware at a network transit point is provided. More specifically, when a packet in a transmission is received at the network transit point, the packet is immediately forwarded to the target computer. Simultaneously, the packet and other data in the transmission are scanned for malware by an antivirus engine. If malware is identified in the transmission, the target computer is notified that the transmission contains malware.
    • 根据本发明,提供了一种系统,方法和计算机可读介质,用于在诸如用作内部或专用网络的网关的计算机之类的网络转接点处识别恶意软件。 在网络传输点扫描网络传输恶意软件,而不会对网络上的数据传输造成额外的延迟。 根据本发明的一个方面,提供了一种用于在网络中转点识别恶意软件的计算机实现的方法。 更具体地,当在网络转接点接收到传输中的分组时,该分组立即被转发到目标计算机。 同时,传输中的数据包和其他数据由防病毒引擎扫描恶意软件。 如果在传输中识别到恶意软件,则通知目标计算机该传输包含恶意软件。
    • 7. 发明申请
    • Latency free scanning of malware at a network transit point
    • 在网络转接点,不间断地扫描恶意软件
    • US20060224724A1
    • 2006-10-05
    • US11097060
    • 2005-03-31
    • Adrian MarinescuMarc SeinfeldMichael KramerYigal Edery
    • Adrian MarinescuMarc SeinfeldMichael KramerYigal Edery
    • G06F15/173
    • H04L63/0209H04L63/1416H04L63/145
    • In accordance with the present invention, a system, method, and computer-readable medium for identifying malware at a network transit point such as a computer that serves as a gateway to an internal or private network is provided. A network transmission is scanned for malware at a network transit point without introducing additional latency to the transmission of data over the network. In accordance with one aspect of the present invention, a computer-implemented method for identifying malware at a network transit point is provided. More specifically, when a packet in a transmission is received at the network transit point, the packet is immediately forwarded to the target computer. Simultaneously, the packet and other data in the transmission are scanned for malware by an antivirus engine. If malware is identified in the transmission, the target computer is notified that the transmission contains malware.
    • 根据本发明,提供了一种系统,方法和计算机可读介质,用于在诸如用作内部或专用网络的网关的计算机之类的网络转接点处识别恶意软件。 在网络传输点扫描网络传输恶意软件,而不会对网络上的数据传输造成额外的延迟。 根据本发明的一个方面,提供了一种用于在网络中转点识别恶意软件的计算机实现的方法。 更具体地,当在网络转接点接收到传输中的分组时,该分组立即被转发到目标计算机。 同时,传输中的数据包和其他数据由防病毒引擎扫描恶意软件。 如果在传输中识别到恶意软件,则通知目标计算机该传输包含恶意软件。
    • 8. 发明授权
    • System and method for protecting a limited resource computer from malware
    • 用于保护有限的资源计算机免受恶意软件的系统和方法
    • US07650639B2
    • 2010-01-19
    • US11096491
    • 2005-03-31
    • Michael KramerMarc E SeinfeldRyan W J WaiteEric L A Lantz
    • Michael KramerMarc E SeinfeldRyan W J WaiteEric L A Lantz
    • G06F12/14
    • H04L63/145G06F21/562G06F21/564
    • The present invention is directed to a system and methods for protecting a limited resource computer from malware. Aspects of the present invention use antivirus software on a general purpose computer to prevent malware from infecting a limited resource computer. Typically, antivirus software on the general purpose computer is kept “up-to-date” with the most recent software updates. When a connection is established between the limited resource computer and the general purpose computer, a signature of each application installed on the limited resource computer is transmitted to the general purpose computer. Then antivirus software on the general purpose computer compares the received signatures to known malware. Finally, the results of the scan are reported to the limited resource computer.
    • 本发明涉及一种用于保护有限的资源计算机免受恶意软件的系统和方法。 本发明的方面在通用计算机上使用防病毒软件来防止恶意软件感染有限的资源计算机。 通常,通用计算机上的防病毒软件与最新的软件更新保持“最新”。 当在有限资源计算机和通用计算机之间建立连接时,安装在有限资源计算机上的每个应用的签名被传送到通用计算机。 然后,通用计算机上的防病毒软件将接收到的签名与已知的恶意软件进行比较。 最后,将扫描结果报告给有限的资源计算机。
    • 10. 发明授权
    • Negotiating secure connections through a proxy server
    • 通过代理服务器协商安全连接
    • US07174565B2
    • 2007-02-06
    • US11305600
    • 2005-12-16
    • Donald J. KadykNeil S. FishmanMarc E. SeinfeldMichael Kramer
    • Donald J. KadykNeil S. FishmanMarc E. SeinfeldMichael Kramer
    • H04L9/00
    • H04L63/0281H04L63/0428H04L63/0823H04L67/14
    • Methods, systems, and computer program products for negotiating a secure end-to-end connection using a proxy server as an intermediary. The client first negotiates a secure connection between the client and the proxy so that any credentials exchanged will be encrypted. After the exchange of authentication credentials, the secure client-proxy connection is altered so that no further encryption takes place. The client and server then negotiate a secure end-to-end connection through the proxy, with the secure end-to-end connection being encapsulated within the insecure client-proxy connection. In this way, the overhead of creating a separate client-proxy connection for the secure end-to-end connection may be avoided, but the insecure client-proxy connection introduces only minimal overhead because it no longer encrypts any data that it carries.
    • 用于使用代理服务器作为中介协商安全的端对端连接的方法,系统和计算机程序产品。 客户端首先协商客户端和代理之间的安全连接,以便交换的任何凭证将被加密。 交换认证凭证后,安全客户端 - 代理连接被更改,以便不进行进一步的加密。 然后,客户端和服务器通过代理协商安全的端到端连接,安全的端到端连接被封装在不安全的客户端 - 代理连接中。 以这种方式,可以避免为安全端到端连接创建单独的客户端 - 代理连接的开销,但不安全的客户端 - 代理连接仅引入最小开销,因为它不再加密其携带的任何数据。