会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for controlling access to a resource in a computer device
    • 用于控制对计算机设备中的资源的访问的方法和装置
    • US09443081B2
    • 2016-09-13
    • US13630667
    • 2012-09-28
    • Mark James Austin
    • Mark James Austin
    • G06F21/22G06F21/54G06F21/33
    • G06F21/31G06F21/335G06F21/54G06F21/604G06F21/6227G06F2221/2141
    • A computer device and method are described for controlling access to a resource. An execution environment executes a user process with access privileges according to a user security context. A security unit controls access to resources according to the user security context, with the user process making system calls to the security unit. A proxy hook module embedded within the user process intercepts the system call and generates a proxy resource access request. A proxy service module in a privileged security context validates the proxy resource access request from the proxy hook module and, if validated, obtains and returns a resource handle that permits access to the desired resource by the user process.
    • 描述了用于控制对资源的访问的计算机设备和方法。 执行环境根据用户安全上下文执行具有访问权限的用户进程。 安全单元根据用户安全上下文控制对资源的访问,用户进程将系统调用到安全单元。 嵌入在用户进程内的代理钩子模块拦截系统调用并生成代理资源访问请求。 特权安全上下文中的代理服务模块验证来自代理钩子模块的代理资源访问请求,并且如果被验证,则获得并返回允许用户进程访问所需资源的资源句柄。
    • 2. 发明授权
    • Computer device with anti-tamper resource security
    • 具有防篡改资源安全性的计算机设备
    • US08826419B2
    • 2014-09-02
    • US13601686
    • 2012-08-31
    • Mark James Austin
    • Mark James Austin
    • H04L9/32G06F21/00G06F21/62G06F15/16
    • G06F21/6218
    • A computer device provides an execution environment that supports a plurality of processes. A plurality of key resources are associated with a security application that may perform process elevation to grant privileged access rights to a user process. A security module controls access to the key resources using an access control list. An anti-tamper mechanism creates a protection group as a local security group and adds a deny access control entry to the access control list. The anti-tamper mechanism intercepts the user process and creates a revised access token identifying the user process as a member of the protection group. The security module matches the protection group in the revised access token of the user process against the deny access control entry in the access control list of the key resources thereby restricting access by the user process even though the user process otherwise has privileges to access those resources.
    • 计算机设备提供支持多个进程的执行环境。 多个关键资源与可以执行进程升级以向用户进程授予特权访问权限的安全应用相关联。 安全模块使用访问控制列表控制对密钥资源的访问。 防篡改机制创建一个保护组作为本地安全组,并向访问控制列表添加拒绝访问控制条目。 防篡改机制拦截用户进程,并创建一个修改的访问令牌,将用户进程标识为保护组的成员。 安全模块将用户进程的修改的访问令牌中的保护组与密钥资源的访问控制列表中的拒绝访问控制条目匹配,从而限制用户进程的访问,即使用户进程另有权限访问这些资源 。
    • 3. 发明申请
    • Computer Device with Anti-Tamper Resource Security
    • 具有防篡改资源安全性的计算机设备
    • US20130061320A1
    • 2013-03-07
    • US13601686
    • 2012-08-31
    • Mark James Austin
    • Mark James Austin
    • H04L9/32
    • G06F21/6218
    • A computer device provides an execution environment that supports a plurality of processes. A plurality of key resources are associated with a security application that may perform process elevation to grant privileged access rights to a user process. A security module controls access to the key resources using an access control list. An anti-tamper mechanism creates a protection group as a local security group and adds a deny access control entry to the access control list. The anti-tamper mechanism intercepts the user process and creates a revised access token identifying the user process as a member of the protection group. The security module matches the protection group in the revised access token of the user process against the deny access control entry in the access control list of the key resources thereby restricting access by the user process even though the user process otherwise has privileges to access those resources.
    • 计算机设备提供支持多个进程的执行环境。 多个关键资源与可以执行进程升级以向用户进程授予特权访问权限的安全应用相关联。 安全模块使用访问控制列表控制对密钥资源的访问。 防篡改机制创建一个保护组作为本地安全组,并向访问控制列表添加拒绝访问控制条目。 防篡改机制拦截用户进程,并创建一个修改的访问令牌,将用户进程标识为保护组的成员。 安全模块将用户进程的修改的访问令牌中的保护组与密钥资源的访问控制列表中的拒绝访问控制条目匹配,从而限制用户进程的访问,即使用户进程另有权限访问这些资源 。
    • 4. 发明申请
    • Method and Computer Device to Control Software File Downloads
    • 方法和计算机设备来控制软件文件下载
    • US20130139216A1
    • 2013-05-30
    • US13689614
    • 2012-11-29
    • Mark James Austin
    • Mark James Austin
    • G06F21/51
    • G06F21/51G06F21/12G06F21/121G06F21/53G06F21/54G06F21/554G06F21/556G06F21/56G06F21/561G06F21/562G06F21/564G06F21/565G06F21/566H04L63/126H04L63/20H04L67/06
    • A computer device includes a download unit which downloads one or more files into a storage device. A file logging unit records a resource locator identifying a source network location of the file, when the file is downloaded, and associates the resource locator with a first fingerprint of the file. A system policy unit stores the resource locator associated with a process control policy relevant to the file. A process control unit is arranged to obtain a second fingerprint of the file upon launching a process in a runtime execution environment, retrieve the resource locator from the file logging unit by matching the second fingerprint with the first fingerprint, retrieve the process control policy from the system policy unit according to the retrieved resource locator, and selectively apply process execution privileges which determine execution of the process in the runtime execution environment according to the retrieved process control policy.
    • 计算机设备包括将一个或多个文件下载到存储设备中的下载单元。 文件记录单元记录在下载文件时识别文件的源网络位置的资源定位符,并且将资源定位符与该文件的第一指纹相关联。 系统策略单元存储与与文件相关的过程控制策略相关联的资源定位符。 过程控制单元被布置为在运行时执行环境中启动过程时获得文件的第二指纹,通过将第二指纹与第一指纹相匹配来从文件记录单元检索资源定位符,从 系统策略单元,并且根据检索到的过程控制策略选择性地应用确定运行时执行环境中的进程的执行的进程执行特权。
    • 5. 发明申请
    • Method and Apparatus for Controlling Access to a Resource in a Computer Device
    • 用于控制对计算机设备中的资源的访问的方法和装置
    • US20130086696A1
    • 2013-04-04
    • US13630667
    • 2012-09-28
    • Mark James Austin
    • Mark James Austin
    • G06F21/22
    • G06F21/31G06F21/335G06F21/54G06F21/604G06F21/6227G06F2221/2141
    • A computer device and method are described for controlling access to a resource. An execution environment executes a user process with access privileges according to a user security context. A security unit controls access to resources according to the user security context, with the user process making system calls to the security unit. A proxy hook module embedded within the user process intercepts the system call and generates a proxy resource access request. A proxy service module in a privileged security context validates the proxy resource access request from the proxy hook module and, if validated, obtains and returns a resource handle that permits access to the desired resource by the user process.
    • 描述了用于控制对资源的访问的计算机设备和方法。 执行环境根据用户安全上下文执行具有访问权限的用户进程。 安全单元根据用户安全上下文控制对资源的访问,用户进程将系统调用到安全单元。 嵌入在用户进程内的代理钩子模块拦截系统调用并生成代理资源访问请求。 特权安全上下文中的代理服务模块验证来自代理钩子模块的代理资源访问请求,并且如果被验证,则获得并返回允许用户进程访问所需资源的资源句柄。