会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • SECURE APP UPDATE SERVER AND SECURE APPLICATION PROGRAMMING INTERFACE (
    • 安全应用程序更新服务器和安全应用程序编程接口(“API”)服务器
    • US20160162688A1
    • 2016-06-09
    • US14563336
    • 2014-12-08
    • Shape Security, Inc.
    • Justin D. CallMarc Hansen
    • G06F21/57H04L29/08G06F21/14H04L29/06
    • G06F21/57G06F8/65G06F21/14G06F21/54G06F21/552G06F2221/033G06F2221/0724H04W4/50H04W4/60H04W12/12
    • A coupled set of servers in a server system protect an application programming interface (“API”) from unwanted automation facilitated by unauthorized reverse engineering of an endpoint app or communications channel used by the endpoint app. The server system comprises at least one secure app update server that transforms an app code object received from an enterprise app server into a transferred app code object, and at least one secure application programming interface (“API”) server that interacts with an endpoint device that executes the transformed app code object. The secure API is adapted to convert API requests made by the transformed app code object into renormalized API requests formatted for processing by an enterprise API server. The transforming of the app code object results in API requests from the client that would constitute invalid API requests if presented to the enterprise API server without renormalization.
    • 服务器系统中的一组耦合服务器通过端点应用程序或端点应用程序使用的通信通道的未经授权的逆向工程来保护应用程序编程接口(“API”)免受不必要的自动化。 服务器系统包括至少一个安全应用程序更新服务器,其将从企业应用服务器接收的应用程序代码对象转换为传输的应用程序代码对象,以及至少一个与端点设备交互的安全应用程序编程接口(“API”)服务器 它执行转换的应用程序代码对象。 安全API适用于将转换的应用程序代码对象所产生的API请求转换为格式化为企业API服务器进行处理的重新归类的API请求。 应用程序代码对象的转换会导致来自客户端的API请求,如果呈现给企业API服务器而无需重新归一化,那么它将构成无效的API请求。
    • 8. 发明授权
    • Distributed polymorphic transformation of served content
    • 服务内容的分布式多态转换
    • US09112900B1
    • 2015-08-18
    • US14503346
    • 2014-09-30
    • Shape Security, Inc.
    • Timothy Dylan PeacockJustin D. CallSiying YangSumit Agarwal
    • G06F7/04H04L29/06G06F17/22
    • G06F17/2247G06F17/2264H04L63/1466
    • A computer-implemented method includes receiving, at a computer security server system located between the Internet and a client computing device that makes requests over the Internet, a request for content directed to a particular content server system; forwarding the received request, with the computer security server system, to the particular content server system; receiving code from the particular server system in response to the request; applying a security countermeasure to the received code to created transformed code; providing the transformed code to the client computing device; receiving a communication from the client computing device; and determining that software on the client computing device has attempted to interact with the received code rather than the transformed code.
    • 计算机实现的方法包括在位于因特网和通过因特网进行请求的客户计算设备之间的计算机安全服务器系统处接收针对特定内容服务器系统的内容的请求; 将接收到的请求与计算机安全服务器系统一起转发到特定的内容服务器系统; 响应于该请求从特定服务器系统接收代码; 对所接收的代码应用安全对策以创建转换的代码; 将转换的代码提供给客户端计算设备; 从所述客户端计算设备接收通信; 以及确定所述客户端计算设备上的软件已经尝试与所接收的代码而不是经变换的代码进行交互。