会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Possession of synchronized data as authentication factor in online services
    • 拥有同步数据作为在线服务的身份认证因素
    • US08453222B1
    • 2013-05-28
    • US12860608
    • 2010-08-20
    • Keith NewstadtPieter Viljoen
    • Keith NewstadtPieter Viljoen
    • H04L29/06
    • H04L63/083H04L63/105
    • A user's possession of synchronized data is used as an authentication factor. When the user requests an authentication configuration change, an authentication server requests the user to prove possession of synchronized data for that user. The user launches an authentication module on a client device hosting a local copy of the synchronized data. The authentication module creates a hash of the local copy and transmits the hash to the authorization server. Upon successfully verifying the received hash using a server copy of the synchronized data, the authentication server considers the user authorized and thus allows the user to make the authorization configuration change.
    • 用户拥有同步数据被用作认证因素。 当用户请求认证配置更改时,认证服务器请求用户证明拥有该用户的同步数据。 用户在承载同步数据的本地副本的客户端设备上启动认证模块。 认证模块创建本地副本的散列,并将散列传输给授权服务器。 在使用同步数据的服务器副本成功验证接收到的散列后,认证服务器认为用户被授权,从而允许用户进行授权配置更改。
    • 2. 发明授权
    • Method using kernel mode assistance for the detection and removal of threats which are actively preventing detection and removal from a running system
    • 使用内核模式协助检测和删除正在积极阻止从运行系统中检测和删除的威胁的方法
    • US08239947B1
    • 2012-08-07
    • US11348854
    • 2006-02-06
    • Adam GlickPatrick GardnerPieter Viljoen
    • Adam GlickPatrick GardnerPieter Viljoen
    • H04L29/06
    • G06F21/52
    • A user mode application component invokes the assistance of a kernel mode driver component to detect and/or remediate malicious code on a computer system. The user mode application may include code that detects, for example, spyware and computer viruses, from user mode and when appropriate takes protective action when malicious code is detected. In one aspect, when the user mode application is unable to perform a selected operation in attempting to detect and/or take protective action, the user mode application invokes a kernel mode driver for assistance. The kernel mode driver assists user mode application in detecting malicious code and/or taking protective action by enabling or otherwise performing a selected operation for the user mode application.
    • 用户模式应用程序组件调用内核模式驱动程序组件的帮助来检测和/或修复计算机系统上的恶意代码。 用户模式应用可以包括从用户模式检测例如间谍软件和计算机病毒的代码,并且当适当时在检测到恶意代码时采取保护动作。 一方面,当用户模式应用程序在尝试检测和/或采取保护动作时不能执行所选择的操作时,用户模式应用程序调用内核模式驱动程序以获得帮助。 内核模式驱动程序通过启用或以其他方式执行用户模式应用程序的选定操作来帮助用户模式应用程序检测恶意代码和/或采取保护措施。
    • 3. 发明授权
    • Generic web service frontend
    • 通用Web服务前端
    • US07831919B1
    • 2010-11-09
    • US11612404
    • 2006-12-18
    • Pieter ViljoenShaun Cooley
    • Pieter ViljoenShaun Cooley
    • G06F3/00G06F17/00G06F3/048G06F15/16
    • G06F9/451
    • A publisher uses a toolbox to graphically define web forms, by selecting and configuring components such as buttons, text boxes, menus, etc. Underlying code for the web forms (such as Extensible Markup Language, or XML) is automatically generated. The publisher defines transforms (such as Extensible Stylesheet Markup Language Transforms, or XSLTs) that process the exchange of data between the front end and the backend web service. The transforms and the code underlying the web forms is automatically combined into a frontend to the web service. The web based frontend is published on a user site, such that users can access the backend web service through the frontend.
    • 发布者使用工具箱通过选择和配置组件(如按钮,文本框,菜单等)以图形方式定义Web表单。自动生成Web表单的基础代码(如可扩展标记语言或XML)。 发布者定义处理前端和后端Web服务之间的数据交换的转换(如可扩展样式表标记语言转换或XSLT)。 Web窗体中的转换和代码将自动合并到Web服务的前端。 基于Web的前端在用户站点上发布,以便用户可以通过前端访问后端Web服务。
    • 4. 发明授权
    • Forward application compatible firewall
    • 转发应用程序兼容的防火墙
    • US07496956B1
    • 2009-02-24
    • US11030390
    • 2005-01-05
    • Pieter ViljoenGregory D. Vogel
    • Pieter ViljoenGregory D. Vogel
    • G06F21/00
    • G06F21/54
    • A security server distributes security polices to the client computers. Each security policy includes an identifier identifying the process to which the policy pertains, and security rules for use with that process. The identifier includes a version hash and a code hash. The version hash of a process is likely to remain unchanged if the process is modified by a legitimate agent, such as by a software update. The code hash of a process is likely to change if the process is modified by a malicious agent. When a process executing on the client computer requests access to a resource, the client computer generates a version hash of the process and uses it to identify the security policy pertaining to the process. If the version hash matches a version hash in a security policy, but the code hash does not match, the client computer declares the process potentially malicious.
    • 安全服务器将安全策略分发给客户端计算机。 每个安全策略包括标识该策略所属的进程的标识符和用于该进程的安全规则。 标识符包括版本散列和代码散列。 如果流程由合法代理修改,例如通过软件更新,进程的版本哈希可能保持不变。 如果进程被恶意代理修改,进程的代码散列可能会改变。 当在客户端计算机上执行的进程请求访问资源时,客户端计算机生成进程的版本哈希值,并使用它来标识与进程有关的安全策略。 如果版本哈希与安全策略中的版本哈希匹配,但代码散列不匹配,则客户端计算机会声明该进程可能是恶意的。
    • 8. 发明申请
    • METHOD AND APPARATUS FOR DETERMINING SOFTWARE TRUSTWORTHINESS
    • 用于确定软件信任度的方法和装置
    • US20100077479A1
    • 2010-03-25
    • US12237416
    • 2008-09-25
    • Pieter Viljoen
    • Pieter Viljoen
    • G06F11/00G06F9/445
    • G06F21/577G06F21/56
    • Aspects of the invention relate to a method, apparatus, and computer readable medium for determining software trustworthiness. In some examples, a software package identified as including at least one file of unknown trustworthiness is installed on a clean machine. A report package including a catalog of files that have been installed or modified on the clean machine by the software package is generated. Identification attributes for each of the files in the catalog is determined. Each of the files in the catalog is processed to assign a level of trustworthiness thereto. The report package is provided as output.
    • 本发明的方面涉及用于确定软件可信度的方法,装置和计算机可读介质。 在一些示例中,将被识别为包括至少一个不可信赖的文件的软件包安装在干净的机器上。 生成包含由软件包在干净机器上安装或修改的文件目录的报告包。 确定目录中每个文件的标识属性。 目录中的每个文件都被处理,以便为其分配一定的可信度。 报告包是作为输出提供的。
    • 9. 发明授权
    • Failsafe computer support assistant using a support virtual machine
    • 使用支持虚拟机的故障安全计算机支持助手
    • US07685474B2
    • 2010-03-23
    • US11687424
    • 2007-03-16
    • Pieter Viljoen
    • Pieter Viljoen
    • G06F11/00G06F9/54
    • G06F11/0793G06F11/0712G06F11/0748
    • A computer running a host operating system in a host virtual machine includes a support operating system running in a support virtual machine. A support module running in the support operating system identifies and remediates defects associated with the host operating system. A monitoring module running in the support operating system identifies a defect associated with the host operating system and notifies the support module responsive to identification of the defect. A user interface is provided for the support module. The user interface can be through a web server or a support button associated with an input device of the computer. The user interface can be supported through input/output virtualization hardware of the computer. A host agent module executing in the host operating system can interact with the support module to remediate a defect associated with the host operating system.
    • 在主机虚拟机中运行主机操作系统的计算机包括在支持虚拟机中运行的支持操作系统。 在支持操作系统中运行的支持模块识别并修复与主机操作系统相关的缺陷。 在支持操作系统中运行的监视模块识别与主机操作系统相关联的缺陷,并响应于缺陷的识别通知支持模块。 为支持模块提供用户界面。 用户界面可以通过与计算机的输入设备相关联的web服务器或支持按钮。 可以通过计算机的输入/输出虚拟化硬件来支持用户界面。 在主机操作系统中执行的主机代理模块可以与支持模块交互以修复与主机操作系统相关联的缺陷。