会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Mitigating scripted attacks using dynamic polymorphism
    • 使用动态多态性减轻脚本攻击
    • US09438625B1
    • 2016-09-06
    • US14481835
    • 2014-09-09
    • SHAPE SECURITY, INC.
    • Siying Yang
    • H04L29/06G06F21/54
    • H04L63/1441G06F21/54H04L63/062H04L63/1491H04L63/168H04L2209/16
    • In an embodiment, a data processing system comprises one or more processors; script analysis logic coupled to the one or more processors and configured to obtain a particular electronic document from a server computer; script injection logic coupled to the one or more processors and configured to insert a set of script code into source code of the electronic document to result in producing a modified electronic document prior to providing the modified electronic document to a client computer; wherein the script code is configured to improve resistance of the client computer to attacks by running upon loading in the client computer and to cause transforming, when running in the client computer, one or more values of one or more elements of the source code of the electronic document into obfuscated values of the one or more elements. As a result, the system and method herein improve resistance of the client computer to attacks.
    • 在一个实施例中,数据处理系统包括一个或多个处理器; 脚本分析逻辑,其耦合到所述一个或多个处理器并且被配置为从服务器计算机获取特定电子文档; 脚本注入逻辑,其耦合到所述一个或多个处理器并且被配置为将一组脚本代码插入到所述电子文档的源代码中,以在将修改的电子文档提供给客户端计算机之前导致产生修改的电子文档; 其中所述脚本代码被配置为通过在所述客户端计算机中加载时运行来改善所述客户端计算机的攻击的阻力,并且当在所述客户端计算机中运行时,使所述脚本代码变为所述源代码的一个或多个元素的一个或多个值 电子文档成为一个或多个元素的混淆值。 结果,这里的系统和方法提高了客户端计算机的攻击阻力。
    • 6. 发明申请
    • DISRUPTING AUTOMATED ATTACKS ON CLIENT-SERVER INTERACTIONS USING POLYMORPHIC APPLICATION PROGRAMMING INTERFACES
    • 使用多态应用编程接口来消除客户端服务器交互的自动攻击
    • US20160099966A1
    • 2016-04-07
    • US14968460
    • 2015-12-14
    • Shape Security, Inc.
    • Siying Yang
    • H04L29/06
    • H04L63/1466G06F21/50G06F21/554G06F2221/2133H04L67/42
    • An app interacts with a human user of a user device that is executing the app while the app is also interacting over a network connection to an API server by making API calls to the API server and using the responses. An intermediary is provided between the API server and user devices/clients that modifies application programming interface interactions to disrupt automated attacks on those client-server interactions, at least as to those API interfaces that are known to be human-interaction API interfaces. The human-interaction API calls are disassociated to thwart automated attacks using those API calls. The disassociation can be provided through the use of user interface builder packages to provide instructions to the app as to performing human user interaction. Disassociating can be done by separating labels from their meaning, such as by assigning random values to the labels or other methods of obfuscating relations and structure.
    • 一个应用程序与正在执行应用程序的用户设备的人类用户交互,同时通过对API服务器进行API调用并使用响应,应用程序也通过网络连接与API服务器进行交互。 API服务器和用户设备/客户端之间提供了一个中介,修改应用程序接口交互以破坏对这些客户端 - 服务器交互的自动攻击,至少对于已知是人机交互API接口的API接口。 人员交互API调用被取消关联,以阻止使用这些API调用的自动化攻击。 可以通过使用用户界面构建器包来提供解除关联,以向应用程序提供执行人类用户交互的指令。 可以通过将标签与其含义分离,例如通过为标签或其他混淆关系和结构的方法分配随机值来完成脱离。
    • 7. 发明授权
    • Intercepting and injecting calls into operations and objects
    • US10216488B1
    • 2019-02-26
    • US15069667
    • 2016-03-14
    • Shape Security, Inc.
    • Jarrod OversonSiying Yang
    • G06F9/44G06F8/30H04L29/06
    • A computer implemented method for improving security of a server computer that is configured to deliver computer program instructions to a remote client computer, and comprising, using an intermediary computer that is topologically interposed between the server computer and the remote client computer is provided. The intermediary computer is configured to intercept a first set of source code instructions from the server computer. The intermediary computer identifies first party operations that include operations on objects and the objects themselves. The intermediary computer identifies a first set of operations within the first party operations that are configured to define values for one or more objects based on one or more constants. The intermediary computer then generates a second set of operations, where the second set of operations are configured to define same values for the one or more objects, when executed by a web browser on the client computer. The intermediary computer transforms the first party operations into transformed first party operations by substituting the first set of operations with the second set of operations. The intermediary computer generates a second set of source code instructions that are based on the first set of source code instructions and the transformed first party operations. The intermediary computer then sends the second set of source code instructions to the client computer.
    • 10. 发明申请
    • RELIABLE SELECTION OF SECURITY COUNTERMEASURES
    • 可靠选择安全对策
    • US20160006750A1
    • 2016-01-07
    • US14790738
    • 2015-07-02
    • Shape Security Inc.
    • Siying Yang
    • H04L29/06
    • H04L63/083G06F21/14G06F21/55H04L63/105H04L63/1416H04L63/1441H04L63/145H04L63/168H04L63/20H04L67/02
    • Among other things, this document describes a computer-implemented security method such as for authenticated selection of security countermeasures and for reliable identification of computing devices. The method can include receiving, by a computing system, a request from a computing device for an electronic resource. The computing system can identify a security token received from the device that made the request. Based on the security token, particular security countermeasures can be selected that are to be applied to the electronic resource to be served in response to the request. The countermeasures can be operable to interfere with an ability of malware to interact with the served electronic resource when the served electronic resource is on the computing device. Portions of the electronic resource that are to be executed on the computing device can be re-coded using the selected particular security countermeasures.
    • 除此之外,本文档描述了计算机实现的安全方法,例如用于认证选择安全对策并且可靠地识别计算设备。 该方法可以包括由计算系统接收来自用于电子资源的计算设备的请求。 计算系统可以识别从发出请求的设备接收到的安全令牌。 基于安全令牌,可以选择应用于响应于该请求而被服务的电子资源的特定的安全对策。 当所服务的电子资源在计算设备上时,对策可以用于干扰恶意软件与所服务的电子资源交互的能力。 可以使用所选择的特定安全对策来重新编码将要在计算设备上执行的电子资源的部分。