会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Altered token sandboxing
    • 改变了令牌沙盒
    • US08429741B2
    • 2013-04-23
    • US12201967
    • 2008-08-29
    • Carlos E. PizanoNicolas SylvainJose Ricardo Vargas PuentesFinnur Breki ThorarinssonMark Alan Larson
    • Carlos E. PizanoNicolas SylvainJose Ricardo Vargas PuentesFinnur Breki ThorarinssonMark Alan Larson
    • G06F7/04G06F12/00G06F12/14G06F17/30G06D13/00G11C7/00
    • G06F21/53
    • Embodiments of the present invention relate generally to application security. In an embodiment, a method for altered token sandboxing includes creating a process based on a naked token and suspending the process. The method further includes obtaining an impersonation token and resuming the process with the impersonation token. The method further includes acquiring resources needed for the process with the impersonation token. The method also includes replacing the impersonation token with the naked token. In a further embodiment, the method further includes executing the suspended process with the naked token and the acquired resources. In another embodiment, a system for user-mode, altered token sandboxing includes a security module, an acquisition module and a replacement module. In a further embodiment, the system may include an execution module. In another embodiment, the system may include a request module.
    • 本发明的实施例一般涉及应用安全性。 在一个实施例中,用于改变的标记沙盒的方法包括基于裸体令牌创建过程并暂停该过程。 该方法还包括获得模拟令牌并使用模拟令牌恢复该过程。 该方法还包括利用模拟令牌获取该进程所需的资源。 该方法还包括用裸体令牌替换假冒令牌。 在另一实施例中,该方法还包括使用裸令牌和获取的资源来执行暂停进程。 在另一个实施例中,用于用户模式,改变的令牌沙盒的系统包括安全模块,采集模块和替换模块。 在另一实施例中,系统可以包括执行模块。 在另一个实施例中,系统可以包括请求模块。
    • 2. 发明申请
    • Altered Token Sandboxing
    • 改变令牌沙盒
    • US20100057774A1
    • 2010-03-04
    • US12201967
    • 2008-08-29
    • Carlos E. PIZANONicolas SylvainJose Ricardo PuentesFinnur Breki ThorarinssonMark Alan Larson
    • Carlos E. PIZANONicolas SylvainJose Ricardo PuentesFinnur Breki ThorarinssonMark Alan Larson
    • G06F17/30G06F21/00
    • G06F21/53
    • Embodiments of the present invention relate generally to application security. In an embodiment, a method for altered token sandboxing includes creating a process based on a naked token and suspending the process. The method further includes obtaining an impersonation token and resuming the process with the impersonation token. The method further includes acquiring resources needed for the process with the impersonation token. The method also includes replacing the impersonation token with the naked token. In a further embodiment, the method further includes executing the suspended process with the naked token and the acquired resources. In another embodiment, a system for user-mode, altered token sandboxing includes a security module, an acquisition module and a replacement module. In a further embodiment, the system may include an execution module. In another embodiment, the system may include a request module.
    • 本发明的实施例一般涉及应用安全性。 在一个实施例中,用于改变的标记沙盒的方法包括基于裸体令牌创建过程并暂停该过程。 该方法还包括获得模拟令牌并使用模拟令牌恢复该过程。 该方法还包括利用模拟令牌获取该进程所需的资源。 该方法还包括用裸体令牌替换假冒令牌。 在另一实施例中,该方法还包括使用裸令牌和获取的资源来执行暂停进程。 在另一个实施例中,用于用户模式,改变的令牌沙盒的系统包括安全模块,采集模块和替换模块。 在另一实施例中,系统可以包括执行模块。 在另一个实施例中,系统可以包括请求模块。