会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Data leakage prevention in cloud-endpoint model
    • 云端点模型中的数据泄漏预防
    • US08805956B1
    • 2014-08-12
    • US13246603
    • 2011-09-27
    • Shun-Fa YangChung-Tsai SuGeng Hwang TwuHaoping Liu
    • Shun-Fa YangChung-Tsai SuGeng Hwang TwuHaoping Liu
    • G06F15/16
    • G06F21/10G06F2221/2111H04N21/23113H04N21/25841H04N21/2743H04W12/08
    • A data access policy is configured and stored on a computing device, including a list of secure gateway IP addresses and optionally secure geographic regions. A time parameter defines how long a digital file will remain not in use before deletion and a degree parameter defines how fast the file will be deleted. Once a digital file is downloaded to the computing device the device is checked periodically to determine whether or not it is in a secure location. If not in a secure location then a data deletion process is initiated which begins by checking whether or not the digital file is currently being used on the computing device. If the file is being used, then no deletion is performed. If the file is not in use (or has not been used after a certain amount of time) then the file is deleted. The file may be deleted gradually.
    • 数据访问策略被配置并存储在计算设备上,包括安全网关IP地址列表和可选地安全的地理区域。 时间参数定义数字文件在删除之前保持不被使用的时间,并且度数参数定义文件将被删除的速度。 一旦将数字文件下载到计算设备,定期检查设备以确定其是否处于安全位置。 如果不在安全位置,则启动数据删除处理,首先检查数字文件当前是否在计算设备上被使用。 如果正在使用该文件,则不执行删除。 如果文件没有被使用(或者在一段时间后没有被使用),那么文件被删除。 该文件可能会逐渐删除。
    • 4. 发明授权
    • Dynamic trap for detecting malicious applications in computing devices
    • 用于检测计算设备中的恶意应用程序的动态陷阱
    • US08677495B1
    • 2014-03-18
    • US13479600
    • 2012-05-24
    • Shun-Fa YangChung-Tsai Su
    • Shun-Fa YangChung-Tsai Su
    • G06F21/00
    • G06F21/577G06F21/552
    • A trap is dynamically created in a computing device to detect a malicious application. The trap may be a fake e-mail address created in response to detecting running of an application in the computing device. The fake e-mail address includes a local-part that identifies the application and identifies the mobile computing device (e.g., by user identifier). A backend system receives e-mails that are addressed to fake e-mail addresses. The backend system parses a recipient address of a received e-mail to identify an application associated with the e-mail and the computing device where the fake e-mail address was generated. The backend system informs a user of the computing device of a data leakage occurring in the computing device and the application that may be responsible for the data leakage.
    • 在计算设备中动态创建陷阱以检测恶意应用程序。 陷阱可以是响应于检测计算设备中的应用的运行而创建的假电子邮件地址。 假电子邮件地址包括识别应用并识别移动计算设备的本地部分(例如,通过用户标识符)。 后端系统接收的电子邮件被发送到假的电子邮件地址。 后端系统解析收到的电子邮件的收件人地址,以识别与电子邮件相关联的应用程序和生成假电子邮件地址的计算设备。 后端系统向用户通知计算设备发生的数据泄漏和可能负责数据泄漏的应用程序。