会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Managing access to secured content
    • 管理对安全内容的访问
    • US09300687B2
    • 2016-03-29
    • US13959951
    • 2013-08-06
    • Martin JohnsSebastian Lekies
    • Martin JohnsSebastian Lekies
    • H04L29/06H04W12/08H04L29/12
    • H04L63/1483H04L61/1511H04L63/10H04W12/08
    • Techniques for preventing unauthorized access to protected network resources include accessing, from a client appliance connected in a distributed network, a computing appliance through the world wide web, the computing appliance including a DNS server addressed by a particular domain name; receiving, from the computing appliance, a portion of code at the client appliance through a web browser of the client appliance, receiving, to a server appliance connected in the distributed network, a request to access secure content stored on the server appliance by the portion of code; comparing the domain name of the DNS server with a server-origin of the secure content; and based on the domain name of the DNS server being exclusive of a set of server-origin values that includes the server-origin, denying access to the request.
    • 防止未经授权访问受保护网络资源的技术包括通过万维网从连接在分布式网络中的客户端设备访问计算设备,所述计算设备包括由特定域名寻址的DNS服务器; 通过所述客户端设备的web浏览器从所述计算设备接收所述客户端设备上的一部分代码;将在所述分布式网络中连接的服务器设备接收到访问所述服务器设备上存储的安全内容的请求 的代码; 将DNS服务器的域名与安全内容的服务器起始进行比较; 并且基于DNS服务器的域名不包括包含服务器源的一组服务器原始值,拒绝对该请求的访问。
    • 5. 发明授权
    • Safe script templating to provide reliable protection against attacks
    • 安全脚本模板,提供可靠的攻击防护
    • US09231975B2
    • 2016-01-05
    • US13928872
    • 2013-06-27
    • Martin Johns
    • Martin Johns
    • H04L29/06G06F21/52
    • H04L63/20G06F21/51G06F21/52G06F2221/2119H04L63/1466H04L63/168
    • Methods, systems, and computer-readable storage media for inhibiting cross-site scripting (XSS) attacks, where actions include receiving a computer-readable document that provides a content security policy (CSP) for a website and an extension to the CSP, the CSP specifying allowed script checksums, each allowed script checksum being associated with a script that is allowed to be executed, the extension requiring comparison of script checksums before respective scripts can be executed, receiving script templates and a value list, calculating an expected script checksum for each script template to provide respective expected script checksums, comparing the expected script checksums to the allowed script checksums, and determining that at least one expected script checksum matches an allowed script checksum, and in response, executing a respective script that corresponds to the at least one expected script checksum.
    • 用于抑制跨站点脚本(XSS)攻击的方法,系统和计算机可读存储介质,其中动作包括接收为网站提供内容安全策略(CSP)和对CSP的扩展的计算机可读文档, CSP指定允许的脚本校验和,每个允许的脚本校验和与允许执行的脚本相关联,扩展需要在执行相应脚本之前比较脚本校验和,接收脚本模板和值列表,计算预期的脚本校验和 每个脚本模板提供相应的预期脚本校验和,将预期的脚本校验和与允许的脚本校验和进行比较,并且确定至少一个期望的脚本校验和与允许的脚本校验和匹配,并作为响应,执行至少对应于该至少 一个预期的脚本校验和。
    • 6. 发明申请
    • SECURE CLIENT-SIDE KEY STORAGE FOR WEB APPLICATIONS
    • WEB应用程序的安全客户端密钥存储
    • US20140101446A1
    • 2014-04-10
    • US13647593
    • 2012-10-09
    • Sebastian LekiesMartin Johns
    • Sebastian LekiesMartin Johns
    • H04L9/32
    • H04L63/0869H04L9/3226H04L9/3236H04L9/3273
    • Implementations of the present disclosure include methods, systems, and computer-readable storage mediums for secure client-side key storage for authentication tracking. Implementations include actions of determining, at a browser executed on a client-side computing device, that an application is authentic, the application being executed on a server-side computing device, in response to determining that the application is authentic, receiving a session signing key (SSK) at a sub-domain of an application domain, the sub-domain including a static script that handles the SSK and that selectively provides request signatures, receiving, at the sub-domain, a message requesting a request signature, determining that the message originated from an authentic origin, and in response to determining that the message originated from an authentic origin, providing a request signature to a source of the message, the request signature being based on the SSK.
    • 本公开的实现包括用于用于认证跟踪的用于安全的客户端密钥存储的方法,系统和计算机可读存储介质。 实施包括响应于确定应用是真实的,确定在客户端计算设备上执行的浏览器应用是真实的,所述应用正在服务器侧计算设备上执行的操作,接收会话签名 密钥(SSK),子域包括处理SSK的静态脚本,并且选择性地提供请求签名,在子域处接收请求签名的消息,确定该密钥 所述消息源自真实来源,并且响应于确定所述消息来自真实来源,向所述消息的源提供请求签名,所述请求签名基于所述SSK。
    • 7. 发明授权
    • Secure client-side key storage for web applications
    • 为Web应用程序提供安全的客户端密钥存储
    • US08694784B1
    • 2014-04-08
    • US13647593
    • 2012-10-09
    • Sebastian LekiesMartin Johns
    • Sebastian LekiesMartin Johns
    • H04L9/32
    • H04L63/0869H04L9/3226H04L9/3236H04L9/3273
    • Implementations of the present disclosure include methods, systems, and computer-readable storage mediums for secure client-side key storage for authentication tracking. Implementations include actions of determining, at a browser executed on a client-side computing device, that an application is authentic, the application being executed on a server-side computing device, in response to determining that the application is authentic, receiving a session signing key (SSK) at a sub-domain of an application domain, the sub-domain including a static script that handles the SSK and that selectively provides request signatures, receiving, at the sub-domain, a message requesting a request signature, determining that the message originated from an authentic origin, and in response to determining that the message originated from an authentic origin, providing a request signature to a source of the message, the request signature being based on the SSK.
    • 本公开的实现包括用于用于认证跟踪的用于安全的客户端密钥存储的方法,系统和计算机可读存储介质。 实施包括响应于确定应用是真实的,确定在客户端计算设备上执行的浏览器应用是真实的,所述应用正在服务器侧计算设备上执行的操作,接收会话签名 密钥(SSK),子域包括处理SSK的静态脚本,并且选择性地提供请求签名,在子域处接收请求签名的消息,确定该密钥 所述消息源自真实来源,并且响应于确定所述消息来自真实来源,向所述消息的源提供请求签名,所述请求签名基于所述SSK。
    • 8. 发明申请
    • Cooperative Static and Dynamic Analysis of Web Application Code for Finding Security Vulnerabilities
    • 用于查找安全漏洞的Web应用程序代码的协作静态和动态分析
    • US20160314301A1
    • 2016-10-27
    • US14692003
    • 2015-04-21
    • Martin JohnsSebastian LekiesBenjamin Raethlein
    • Martin JohnsSebastian LekiesBenjamin Raethlein
    • G06F21/57
    • G06F21/577G06F21/14G06F2221/033
    • Implementations of the present disclosure include methods, systems, and computer-readable storage media for receiving, by a SSCA module of a server, source code data based on one or more web pages of a website, analyzing, by the SSCA module, the source code data using static analysis to provide initial results, the initial results including identifiers respectively assigned to one or more variables provided in the source code data, transmitting, by the SSCA module, a request to the website through a proxy server, the request being based on the initial results, the proxy server receiving a response and transmitting a rewritten response to a DSCA module executed on a client, receiving, by the SSCA module, updated source code data from the DSCA module, the updated source code data being provided based on the rewritten response, and updating, by the SSCA module, the initial results based on the updated source code data.
    • 本公开的实现包括用于由服务器的SSCA模块接收基于网站的一个或多个网页的源代码数据的方法,系统和计算机可读存储介质,由SSCA模块分析源 代码数据使用静态分析来提供初始结果,初始结果包括分别分配给源代码数据中提供的一个或多个变量的标识符,由SSCA模块通过代理服务器向网站发送请求,所述请求基于 在初始结果中,代理服务器接收响应并向客户端上执行的DSCA模块发送重写的响应,由SSCA模块从DSCA模块接收更新的源代码数据,基于 重写的响应,并由SSCA模块更新基于更新的源代码数据的初始结果。
    • 9. 发明申请
    • Lightweight Integrity Protection for Web Storage-Driven Content Caching
    • 用于Web存储驱动的内容缓存的轻量级完整性保护
    • US20130318056A1
    • 2013-11-28
    • US13478991
    • 2012-05-23
    • Sebastian LekiesMartin Johns
    • Sebastian LekiesMartin Johns
    • G06F17/30G06F15/16
    • H04L63/1441G06F21/64H04L63/123H04L63/168
    • Methods, systems, and computer-readable storage media for providing integrity protection for web storage-driven content caching. Implementations include receiving a web page from a server, the web page being associated with a script library and one or more items that can be stored in web storage of a web browser executed on a client computing device, each of the one or more items being associated with a pre-determined checksum value, and loading the script library, such that a local storage API is overwritten using a wrapper function, the script library being executable to, in response to a request for an item from web storage, perform operations including: determining a generated checksum value based on the item, and verifying an integrity of the item based on the generated checksum value and a pre-determined checksum value associated with the item.
    • 方法,系统和计算机可读存储介质,用于为Web存储驱动的内容缓存提供完整性保护。 实现包括从服务器接收网页,网页与脚本库相关联,以及可以存储在客户端计算设备上执行的web浏览器的web存储器中的一个或多个项目,所述一个或多个项目是 与预定义的校验和值相关联,并且加载脚本库,使得使用包装函数覆盖本地存储API,该脚本库可响应于来自web存储的对项目的请求而执行,执行包括 :基于所述项目确定生成的校验和值,以及基于所生成的校验和值和与所述项目相关联的预定的校验和值来验证所述项目的完整性。