会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Hardware-assisted integrity monitor
    • 硬件辅助完整性监控
    • US09270697B2
    • 2016-02-23
    • US14466237
    • 2014-08-22
    • GEORGE MASON RESEARCH FOUNDATION, INC.
    • Anup K. GhoshKun SunJiang WangAngelos Stavrou
    • G06F15/173G06F11/00H04L29/06G06F21/57G06F9/455
    • H04L63/1441G06F9/45558G06F21/575G06F2009/45587G06F2221/2105
    • A hardware-assisted integrity monitor may include one or more target machines and/or monitor machines. A target machine may include one or more processors, which may include one or more system management modes (SMM). A SMM may include one or more register checking modules, which may be configured to determine one or more current CPU register states. A SMM may include one or more acquiring modules, which may be configured to determine one or more current memory states. A SMM may include one or more network modules, which may be configured to direct one or more communications, for example of one or more current CPU register states and/or current memory states, to a monitor machine. A monitor machine may include one or more network modules and/or analysis modules. An analysis module may be configured to determine memory state differences and/or determine CPU register states differences.
    • 硬件辅助完整性监视器可以包括一个或多个目标机器和/或监视器机器。 目标机器可以包括一个或多个处理器,其可以包括一个或多个系统管理模式(SMM)。 SMM可以包括一个或多个寄存器检查模块,其可以被配置为确定一个或多个当前CPU寄存器状态。 SMM可以包括一个或多个获取模块,其可以被配置为确定一个或多个当前存储器状态。 SMM可以包括一个或多个网络模块,其可以被配置为将一个或多个通信(例如一个或多个当前CPU寄存器状态和/或当前存储器状态)引导到监视器机器。 监视器机器可以包括一个或多个网络模块和/或分析模块。 分析模块可以被配置为确定存储器状态差异和/或确定CPU寄存器状态差异。
    • 6. 发明授权
    • Virtual browsing environment
    • 虚拟浏览环境
    • US09436822B2
    • 2016-09-06
    • US14480657
    • 2014-09-09
    • George Mason Research Foundation, Inc.
    • Anup K. GhoshSushil JajodiaYih HuangJiang Wang
    • G06F21/53G06F21/56H04L29/06G06F9/54
    • G06F21/53G06F9/54G06F21/56G06F21/568G06F2209/541G06F2221/034H04L63/1408H04L63/1483
    • An embodiment for providing a secure virtual browsing environment includes creating a virtual browsing environment with a virtualized operating system sharing an operating system kernel of a supporting operating system and executing the browser application within the virtual browsing environment. Another embodiment includes receiving a website selection within a browser application, determining if the website selection corresponds to a secure bookmark, and creating a second virtual browsing environment and executing the browser application within the second virtual browsing environment to access the website selection when the website selection corresponds to a website specified as a secure bookmark. Yet another embodiment includes monitoring operation of the operating system within the at least one virtual browsing environment, determining when the operation of the operating system includes potential malicious activity, and terminating the virtual browsing environment when the operation includes potential malicious activity.
    • 用于提供安全虚拟浏览环境的实施例包括利用共享支持操作系统的操作系统内核并在虚拟浏览环境中执行浏览器应用的虚拟操作系统创建虚拟浏览环境。 另一个实施例包括在浏览器应用程序内接收网站选择,确定网站选择是否对应于安全书签,以及创建第二虚拟浏览环境并在第二虚拟浏览环境中执行浏览器应用程序以在网站选择时访问网站选择 对应于指定为安全书签的网站。 另一个实施例包括在至少一个虚拟浏览环境中监视操作系统的操作,确定操作系统的操作何时包括潜在的恶意活动,以及当操作包括潜在的恶意活动时终止虚拟浏览环境。