会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Content fingerprinting using context offset sequences
    • 内容指纹使用上下文偏移序列
    • US08495733B1
    • 2013-07-23
    • US12410658
    • 2009-03-25
    • Yun-Chian ChengMing-Tai ChangChung-Chih Wu
    • Yun-Chian ChengMing-Tai ChangChung-Chih Wu
    • G06F11/00G06F17/15
    • H04L63/0227G06F21/10G06F2221/0737H04W12/12
    • One embodiment relates to a computer-implemented process of content fingerprinting. A context and a content for fingerprinting are received. The context comprises a set of context components for use in generation of content fingerprints. The content includes instances of at least some of the context components. The content is processed to generate context offset sequences, and a fingerprint for the content is formed from at least a portion of the context offset sequences. Another embodiment relates to a computer-implemented process for comparing a target content against a pool of contents. The process includes constructing an automata data structure based on the fingerprints in the pool. Context offset sequences of a target fingerprint are scanned against the automata data structure to determine matched offset subsequences. Other embodiments, aspects and features are also disclosed.
    • 一个实施例涉及计算机实现的内容指纹识别过程。 接收到指纹的上下文和内容。 上下文包括用于生成内容指纹的一组上下文组件。 内容包括至少一些上下文组件的实例。 处理内容以生成上下文偏移序列,并且内容的指纹由上下文偏移序列的至少一部分形成。 另一实施例涉及用于将目标内容与内容池进行比较的计算机实现的过程。 该过程包括基于池中的指纹构建自动机数据结构。 根据自动机数据结构扫描目标指纹的上下文偏移序列,以确定匹配的偏移子序列。 还公开了其它实施例,方面和特征。
    • 4. 发明授权
    • Command and control channel detection with query string signature
    • 命令和控制通道检测与查询字符串签名
    • US08561188B1
    • 2013-10-15
    • US13250928
    • 2011-09-30
    • Jui Pang WangMing-Tai ChangJui-Chieh Wu
    • Jui Pang WangMing-Tai ChangJui-Chieh Wu
    • G06F21/00
    • H04L63/1425
    • Detection and prevention of botnet behavior is accomplished by monitoring access request in a network. Each request includes a domain of content to access and a path of content to access, and each path includes a file name and query string. Once obtained, the query strings for each of these requests are normalized. A signature is then created for each of the normalized query strings. The obtained requests can then be grouped by signature. Once the requests have been grouped by signature, each grouping is examined to identify suspicious signatures based on common botnet behavior. Suspicious requests are used in back-end and front-end defenses against botnets.
    • 通过监控网络中的访问请求来实现僵尸网络行为的检测和预防。 每个请求都包括要访问的内容的域和要访问的内容的路径,并且每个路径都包含文件名和查询字符串。 一旦获得,这些请求中的每一个的查询字符串被归一化。 然后为每个规范化查询字符串创建一个签名。 所获得的请求可以通过签名分组。 一旦通过签名对请求进行了分组,则根据常见的僵尸网络行为检查每个分组以识别可疑签名。 可疑请求用于后端和前端针对僵尸网络的防御。