会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Security driver for hypervisors and operating systems of virtualized datacenters
    • 虚拟化管理程序的安全驱动程序和虚拟化数据中心的操作系统
    • US08387046B1
    • 2013-02-26
    • US12411628
    • 2009-03-26
    • Bruce MontagueSanjay SawhneyMatthew ConoverTzi-cker Chiueh
    • Bruce MontagueSanjay SawhneyMatthew ConoverTzi-cker Chiueh
    • G06F9/00
    • G06F21/53G06F9/4555G06F9/45558G06F21/566G06F21/6281G06F2009/45587
    • A system and method for efficient security protocols in a virtualized datacenter environment are contemplated. In one embodiment, a system is provided comprising a hypervisor coupled to one or more protected virtual machines (VMs) and a security VM. Within a private communication channel, a split kernel loader provides an end-to-end communication between a paravirtualized security device driver, or symbiont, and the security VM. The symbiont monitors kernel-level activities of a corresponding guest OS, and conveys kernel-level metadata to the security VM via the private communication channel. Therefore, the well-known semantic gap problem is solved. The security VM is able to read all of the memory of a protected VM, detect locations of memory compromised by a malicious rootkit, and remediate any detected problems.
    • 预期在虚拟化数据中心环境中有效的安全协议的系统和方法。 在一个实施例中,提供了一种系统,其包括耦合到一个或多个受保护的虚拟机(VM)和安全VM的管理程序。 在私有通信信道中,分离的内核加载器提供了半虚拟化安全设备驱动程序或共生体与安全VM之间的端到端通信。 symbiont监控相应客户操作系统的内核级活动,并通过专用通信通道将内核级元数据传送到安全VM。 因此,解决了众所周知的语义差距问题。 安全VM能够读取受保护的VM的所有内存,检测由恶意rootkit损坏的内存的位置,并修复任何检测到的问题。
    • 2. 发明授权
    • Insertion and invocation of virtual appliance agents through exception handling regions of virtual machines
    • 通过虚拟机的异常处理区域插入和调用虚拟设备代理
    • US08225317B1
    • 2012-07-17
    • US12477810
    • 2009-06-03
    • Tzi-cker ChiuehMatthew Conover
    • Tzi-cker ChiuehMatthew Conover
    • G06F9/455G06F11/00H04L29/06
    • G06F9/455
    • A method for inserting an agent of a virtual appliance into a virtual machine. The method may include inserting, into an exception handler memory location of a virtual machine, one or more computer-executable instructions configured to facilitate transfer of control from the virtual machine to an agent-insertion module. The method may also include triggering an exception during execution of the virtual machine to cause the one or more computer-executable instructions in the exception handler memory location to be executed. The method may further include obtaining control from the virtual machine after the at least one computer-executable instruction executes. The method may include inserting the agent of the virtual appliance into the virtual machine. Various other methods, systems, and computer-readable media are also disclosed.
    • 一种将虚拟设备的代理插入到虚拟机中的方法。 该方法可以包括将虚拟机的异常处理程序存储器位置插入到一个或多个计算机可执行指令中,该指令被配置为便于将控制从虚拟机传送到代理插入模块。 该方法还可以包括在执行虚拟机期间触发异常以使执行异常处理程序存储器位置中的一个或多个计算机可执行指令。 所述方法还可以包括在所述至少一个计算机可执行指令执行之后从所述虚拟机获得控制。 该方法可以包括将虚拟设备的代理插入到虚拟机中。 还公开了各种其它方法,系统和计算机可读介质。
    • 6. 发明授权
    • Buffer overflow vulnerability detection and patch generation system and method
    • 缓冲区溢出漏洞检测和补丁生成系统及方法
    • US08037529B1
    • 2011-10-11
    • US12051441
    • 2008-03-19
    • Tzi-cker ChiuehKent “E” Griffin
    • Tzi-cker ChiuehKent “E” Griffin
    • G06F12/14G06F17/30
    • G06F11/3604G06F21/577
    • A computer-implemented method includes identifying a buffer overflow vulnerability in a vulnerable program including identifying a victim buffer creation site that created a victim buffer and identifying a vulnerability site that overflowed the victim buffer. A patch is created for the vulnerable program to prevent the vulnerability site from overflowing a potential victim buffer created by the victim buffer creation site. In this manner, the information obtained in identifying the buffer overflow vulnerability is used to automatically derive a patch that accurately seals the vulnerability, greatly reduces the false positive and negative rate, while at the same time shortens the response time to new threats.
    • 计算机实现的方法包括识别脆弱程序中的缓冲区溢出漏洞,包括识别创建受害缓冲区的受害缓冲区创建站点,并识别溢出受害缓冲区的漏洞站点。 为易受攻击的程序创建修补程序,以防止漏洞站点溢出由受害缓冲区创建站点创建的潜在的受害者缓冲区。 以这种方式,在识别缓冲区溢出漏洞中获得的信息被用于自动导出准确地密封漏洞的补丁,大大减少了错误的正负率,同时缩短了对新威胁的响应时间。
    • 9. 发明授权
    • Responding to detected application vulnerability exploits
    • 响应检测到的应用程序漏洞利用
    • US07962961B1
    • 2011-06-14
    • US11956172
    • 2007-12-13
    • Kent E. GriffinTzi-cker ChiuehSourabh Satish
    • Kent E. GriffinTzi-cker ChiuehSourabh Satish
    • G06F21/22G06F15/16G06F11/30
    • H04L63/1433G06F21/566G06F21/577G06F2221/2101
    • A security module detects attempted exploitations of vulnerabilities of an application executing on a computer. A robust function of the application having native error handling functionality is identified. The security module wraps the robust function with an exception handler that catches a “security violation” exception. The exception handler returns an error code of a type that is handled by the application's native error handling functionality. The security module also hooks the application. When a hook is followed, the security module determines whether a vulnerability in the application is being exploited. If an attempted exploit is detected, the security module throws the security violation exception. The application's native error handling functionality unwinds the call stack for the application until it reaches the exception handler wrapping the robust function. The exception handler catches the security violation exception and returns the error code to the application's native error handling functionality.
    • 安全模块检测在计算机上执行的应用程序的漏洞的尝试利用。 识别具有本机错误处理功能的应用的鲁棒功能。 安全模块使用捕获“安全冲突”异常的异常处理程序来包装强大的功能。 异常处理程序返回由应用程序的本机错误处理功能处理的类型的错误代码。 安全模块还挂接应用程序。 当遵循挂钩时,安全模块确定应用程序中的漏洞是否被利用。 如果检测到尝试的漏洞利用,安全模块将抛出安全冲突异常。 应用程序的本机错误处理功能解除应用程序的调用堆栈,直到它到达包含强大功能的异常处理程序。 异常处理程序捕获安全冲突异常,并将错误代码返回到应用程序的本机错误处理功能。
    • 10. 发明申请
    • System and method for IP handoff
    • IP切换的系统和方法
    • US20050053034A1
    • 2005-03-10
    • US10815443
    • 2004-04-01
    • Tzi-cker Chiueh
    • Tzi-cker Chiueh
    • H04W36/02H04W36/14H04W80/00H04Q7/00
    • H04W36/14H04W36/02H04W80/00
    • A seamless vertical handoff method allows the network applications and connections on a mobile node to continue without disruption as it moves within a wireless overlay network that comprises multiple possibly overlapping layers of wireless networks (e.g., a WLAN and a WWAN) with different underlying technologies, providing mobile roaming capabilities. The method comprises a WLAN access point signal strength monitor for determining when to switch between WLAN and WWAN, and a network connection migration scheme that can move an active network connection from a wireless link of one technology to another wireless link of a different technology in a way that is transparent to the user, the remote end of the network connection, and the operator of the WWAN carrier.
    • 无缝垂直切换方法允许移动节点上的网络应用和连接在不中断的情况下继续,因为它在包括具有不同底层技术的多个可能重叠的无线网络层(例如,WLAN和WWAN)的无线覆盖网络内移动, 提供移动漫游功能。 该方法包括用于确定何时在WLAN和WWAN之间切换的WLAN接入点信号强度监视器,以及可以将活动网络连接从一种技术的无线链路移动到另一技术的另一种无线链路的网络连接迁移方案 对用户透明的方式,网络连接的远端以及WWAN运营商的运营商。