会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Dynamic concolic execution of an application
    • 应用程序的动态Concolic执行
    • US09037916B2
    • 2015-05-19
    • US14025031
    • 2013-09-12
    • International Business Machines Corporation
    • Daniel KalmanAdi SharabaniOmer Tripp
    • G06F11/00G06F11/36
    • G06F11/3612G06F11/3668
    • Dynamic concolic execution of an application. A first hypotheses pertaining to a nature of test payloads that satisfy a specified property, and that are expected to satisfy a condition tested by the application's program code, can be generated. A plurality of first test payloads to test first hypothesis can be synthesized and submitted to the application during respective executions of the application. Whether each of the first test payloads actually satisfy the condition tested by the application's program code can be determined. When at least one of the first test payloads does not actually satisfy the condition tested by the application's program code, a second hypotheses that is expected to satisfy the condition tested by the application's program code can be generated. A plurality of second test payloads to test the second hypothesis can be synthesized and submitted to the application during respective executions of the application.
    • 应用程序的动态Concolic执行。 可以生成关于满足指定属性并且期望满足由应用程序代码测试的条件的测试有效载荷的性质的第一假设。 用于测试第一假设的多个第一测试有效载荷可以在应用的相应执行期间被合成并提交给应用。 可以确定每个第一测试有效载荷是否实际满足应用程序代码测试的条件。 当第一测试有效载荷中的至少一个实际上不满足应用程序代码测试的条件时,可以生成预期满足由应用程序代码测试的条件的第二假设。 用于测试第二假设的多个第二测试有效载荷可以在应用的各自执行期间被合成并提交给应用。
    • 9. 发明授权
    • Dynamic concolic execution of an application
    • 应用程序的动态Concolic执行
    • US08909992B2
    • 2014-12-09
    • US13686129
    • 2012-11-27
    • International Business Machines Corporation
    • Daniel KalmanAdi SharabaniOmer Tripp
    • G06F11/00G06F11/36
    • G06F11/3612G06F11/3668
    • Dynamic concolic execution of an application. A first hypotheses pertaining to a nature of test payloads that satisfy a specified property, and that are expected to satisfy a condition tested by the application's program code, can be generated. A plurality of first test payloads to test first hypothesis can be synthesized and submitted to the application during respective executions of the application. Whether each of the first test payloads actually satisfy the condition tested by the application's program code can be determined. When at least one of the first test payloads does not actually satisfy the condition tested by the application's program code, a second hypotheses that is expected to satisfy the condition tested by the application's program code can be generated. A plurality of second test payloads to test the second hypothesis can be synthesized and submitted to the application during respective executions of the application.
    • 应用程序的动态Concolic执行。 可以生成关于满足指定属性并且期望满足由应用程序代码测试的条件的测试有效载荷的性质的第一假设。 用于测试第一假设的多个第一测试有效载荷可以在应用的相应执行期间被合成并提交给应用。 可以确定每个第一测试有效载荷是否实际满足应用程序代码测试的条件。 当第一测试有效载荷中的至少一个实际上不满足应用程序代码测试的条件时,可以生成预期满足由应用程序代码测试的条件的第二假设。 用于测试第二假设的多个第二测试有效载荷可以在应用的各自执行期间被合成并提交给应用。
    • 10. 发明申请
    • AUTOMATIC SYNTHESIS OF UNIT TESTS FOR SECURITY TESTING
    • 用于安全测试的自动综合测试
    • US20140298474A1
    • 2014-10-02
    • US14305280
    • 2014-06-16
    • International Business Machines Corporation
    • Daniel KalmanOry SegalOmer TrippOmri Weisman
    • G06F21/57
    • G06F21/577G06F21/10G06F2221/034H04L63/1433
    • Performing security analysis on a computer program under test (CPUT). The CPUT can be analyzed to identify data pertinent to potential security vulnerabilities of the CPUT. At least a first unit test configured to test a particular unit of program code within the CPUT can be automatically synthesized. The first unit test can be configured to initialize at least one parameter used by the particular unit of program code within the CPUT, and can be provided at least a first test payload configured to exploit at least one potential security vulnerability of the CPUT. The first unit test can be dynamically processed to communicate the first test payload to the particular unit of program code within the CPUT. Whether the first test payload exploits an actual security vulnerability of the CPUT can be determined, and a security analysis report can be output.
    • 对被测电脑程式(CPUT)执行安全性分析。 可以分析CPUT以识别与CPUT的潜在安全漏洞相关的数据。 至少可以自动合成在CPUT内测试程序代码的特定单位的第一单元测试。 可以将第一单元测试配置为初始化由CPUT内的程序代码的特定单元使用的至少一个参数,并且可以提供至少一个被配置为利用CPUT的至少一个潜在安全漏洞的第一测试负载。 可以动态地处理第一单元测试,以将第一测试有效负载传送到CPUT内的程序代码的特定单元。 是否可以确定第一个测试有效负载是否利用CPUT的实际安全漏洞,并可以输出安全分析报告。