会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Polymorphic Treatment of Data Entered At Clients
    • 在客户端进行数据的多态处理
    • US20170041341A1
    • 2017-02-09
    • US15230540
    • 2016-08-08
    • Shape Security, Inc.
    • Xinran WangYao Zhao
    • H04L29/06G06F17/22G06F17/24
    • H04L63/1475G06F17/2247G06F17/243G06F21/14G06F21/556G06F21/6263H04L63/0281H04L63/0428H04L63/14H04L2463/144
    • A computer-implemented method includes identifying, in web code to be served to a client, presence of code for generating a form; generating additional, executable code to be run on the client device, the additional, executable code being arranged to identify user input on the client device and modify the form so that data from the user input is received into one or more alternative fields of the form other than a first field to which a user performing the input directed the input; receiving a request from the client device based on completion of input into the form; and converting data from the received request so that data for the one or more alternative fields of the form is directed to the first field of the form for processing by a web server system that initially generated the web code.
    • 计算机实现的方法包括在要提供给客户端的web代码中识别存在用于生成表单的代码; 生成要在所述客户端设备上运行的附加的可执行代码,所述附加的可执行代码被布置为识别所述客户端设备上的用户输入并修改所述表单,使得来自所述用户输入的数据被接收到所述表单的一个或多个替代字段中 除了用户对其进行输入的第一字段之外; 基于完成对该表单的输入,从客户端设备接收请求; 以及从接收到的请求转换数据,使得用于表单的一个或多个替代字段的数据被引导到形式的第一字段,以便由最初生成web代码的web服务器系统进行处理。
    • 7. 发明申请
    • Polymorphic Treatment of Data Entered At Clients
    • 在客户端进行数据的多态处理
    • US20150339479A1
    • 2015-11-26
    • US14286733
    • 2014-05-23
    • Shape Security Inc.
    • Xinran WangYao Zhao
    • G06F21/55
    • H04L63/1475G06F17/2247G06F17/243G06F21/14G06F21/556G06F21/6263H04L63/0281H04L63/0428H04L63/14H04L2463/144
    • A computer-implemented method includes identifying, in web code to be served to a client, presence of code for generating a form; generating additional, executable code to be run on the client device, the additional, executable code being arranged to identify user input on the client device and modify the form so that data from the user input is received into one or more alternative fields of the form other than a first field to which a user performing the input directed the input; receiving a request from the client device based on completion of input into the form; and converting data from the received request so that data for the one or more alternative fields of the form is directed to the first field of the form for processing by a web server system that initially generated the web code.
    • 计算机实现的方法包括在要提供给客户端的web代码中识别用于生成表单的代码的存在; 生成要在所述客户端设备上运行的附加的可执行代码,所述附加的可执行代码被布置为识别所述客户端设备上的用户输入并修改所述表单,使得来自所述用户输入的数据被接收到所述表单的一个或多个替代字段中 除了用户对其进行输入的第一字段之外; 基于完成对该表单的输入,从客户端设备接收请求; 以及从接收到的请求转换数据,使得用于表单的一个或多个替代字段的数据被引导到形式的第一字段,以由最初生成web代码的web服务器系统进行处理。
    • 8. 发明授权
    • Call stack integrity check on client/server systems
    • 在客户端/服务器系统上调用堆栈完整性检查
    • US09529994B2
    • 2016-12-27
    • US14552331
    • 2014-11-24
    • SHAPE SECURITY, INC.
    • Yao ZhaoXinran Wang
    • G06F21/50H04L29/06G06F21/62
    • G06F21/50G06F21/62G06F2221/033H04L63/102H04L67/42
    • Computer systems and methods in various embodiments are configured for improving the security and efficiency of client computers interacting with server computers through supervising instructions defined in a web page and/or web browser. In an embodiment, a computer system comprising one or more processors, coupled to a remote client computer, and configured to send, to the remote client computer, one or more instructions, which when executed by the remote client computer, cause a run-time environment on the remote client computer to: intercept, within the run-time environment, a first call to execute a particular function defined in the run-time environment by a first caller function in the run-time environment; determine a first caller identifier, which corresponds to the first caller function identified in a run-time stack maintained by the run-time environment; determine whether the first caller function is authorized to call the particular function based on the first caller identifier.
    • 各种实施例中的计算机系统和方法被配置为通过监视在网页和/或网络浏览器中定义的指令来提高与服务器计算机交互的客户端计算机的安全性和效率。 在一个实施例中,一种包括一个或多个处理器的计算机系统,其耦合到远程客户端计算机,并被配置为向远程客户端计算机发送一个或多个指令,所述指令当由远程客户端计算机执行时引起运行时间 远程客户端计算机上的环境:在运行时环境中截取在运行时环境中由第一调用者功能执行在运行时环境中定义的特定功能的第一次调用; 确定第一呼叫者标识符,其对应于由运行时环境维护的运行时栈中识别的第一呼叫者功能; 确定第一呼叫者功能是否被授权以基于第一呼叫者标识符来呼叫特定功能。
    • 9. 发明授权
    • Polymorphic treatment of data entered at clients
    • 在客户端输入的数据的多态处理
    • US09411958B2
    • 2016-08-09
    • US14286733
    • 2014-05-23
    • Shape Security Inc.
    • Xinran WangYao Zhao
    • H04L29/06G06F21/55G06F17/24G06F21/14
    • H04L63/1475G06F17/2247G06F17/243G06F21/14G06F21/556G06F21/6263H04L63/0281H04L63/0428H04L63/14H04L2463/144
    • A computer-implemented method includes identifying, in web code to be served to a client, presence of code for generating a form; generating additional, executable code to be run on the client device, the additional, executable code being arranged to identify user input on the client device and modify the form so that data from the user input is received into one or more alternative fields of the form other than a first field to which a user performing the input directed the input; receiving a request from the client device based on completion of input into the form; and converting data from the received request so that data for the one or more alternative fields of the form is directed to the first field of the form for processing by a web server system that initially generated the web code.
    • 计算机实现的方法包括在要提供给客户端的web代码中识别存在用于生成表单的代码; 生成要在所述客户端设备上运行的附加的可执行代码,所述附加的可执行代码被布置为识别所述客户端设备上的用户输入并修改所述表单,使得来自所述用户输入的数据被接收到所述表单的一个或多个替代字段中 除了用户对其进行输入的第一字段之外; 基于完成对该表单的输入,从客户端设备接收请求; 以及从接收到的请求转换数据,使得用于表单的一个或多个替代字段的数据被引导到形式的第一字段,以便由最初生成web代码的web服务器系统进行处理。