会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Blocking malicious activity using blacklist
    • 使用黑名单阻止恶意活动
    • US08387145B2
    • 2013-02-26
    • US12479860
    • 2009-06-08
    • Yinglian XieFang YuMartin Abadi
    • Yinglian XieFang YuMartin Abadi
    • G06F12/14G06F12/16
    • H04L63/101H04L2463/144
    • An IP (Internet Protocol) address is a directly observable identifier of host network traffic in the Internet and a host's IP address can dynamically change. Analysis of traffic (e.g., network activity or application request) logs may be performed and a host tracking graph may be generated that shows hosts and their bindings to IP addresses over time. A host tracking graph may be used to determine host accountability. This can enable host-based blacklisting instead of the traditional IP address based blacklisting. Host tracking results can be leveraged for forensic analysis to understand an attacker's traces and identify malicious activities in a postmortem fashion. The host tracking information may be used to build a tracklist which can block future attacks.
    • IP(互联网协议)地址是互联网中主机网络流量的直接可观察标识符,主机的IP地址可以动态更改。 可以执行流量分析(例如,网络活动或应用请求)日志,并且可以生成显示主机及其与IP地址的绑定的主机跟踪图。 可以使用主机跟踪图来确定主机责任。 这可以启用基于主机的黑名单,而不是基于传统的基于IP地址的黑名单。 主机跟踪结果可以用于法医分析,以了解攻击者的踪迹,并以死后的方式识别恶意活动。 主机跟踪信息可用于构建可以阻止未来攻击的轨道列表。
    • 7. 发明申请
    • IDENTIFYING MALICIOUS QUERIES
    • 识别恶意查询
    • US20110283360A1
    • 2011-11-17
    • US12780935
    • 2010-05-17
    • Martin AbadiYinglian XieFang YuJohn Payyappillil John
    • Martin AbadiYinglian XieFang YuJohn Payyappillil John
    • G06F21/00
    • H04L63/1416H04L63/0227
    • A framework identifies malicious queries contained in search logs to uncover relationships between the malicious queries and the potential attacks launched by attackers submitting the malicious queries. A small seed set of malicious queries may be used to identify an IP address in the search logs that submitted the malicious queries. The seed set may be expanded by examining all queries in the search logs submitted by the identified IP address. Regular expressions may be generated from the expanded set of queries and used for detecting yet new malicious queries. Upon identifying the malicious queries, the framework may be used to detect attacks on vulnerable websites, spamming attacks, and phishing attacks.
    • 框架识别搜索日志中包含的恶意查询,以发现恶意查询与攻击者提交恶意查询的潜在攻击之间的关系。 可以使用小型种族恶意查询来标识提交恶意查询的搜索日志中的IP地址。 可以通过检查由所标识的IP地址提交的搜索日志中的所有查询来扩展种子集。 可以从扩展的查询集生成正则表达式,并用于检测新的恶意查询。 在识别恶意查询后,该框架可用于检测对易受攻击网站的攻击,垃圾邮件攻击和网络钓鱼攻击。
    • 8. 发明申请
    • HOST ACCOUNTABILITY USING UNRELIABLE IDENTIFIERS
    • 使用不可靠的身份认证的主机责任
    • US20100312877A1
    • 2010-12-09
    • US12479882
    • 2009-06-08
    • Yinglian XieFang YuMartin Abadi
    • Yinglian XieFang YuMartin Abadi
    • G06F15/16
    • H04L63/1408H04L2463/144
    • An IP (Internet Protocol) address is a directly observable identifier of host network traffic in the Internet and a host's IP address can dynamically change. Analysis of traffic (e.g., network activity or application request) logs may be performed and a host tracking graph may be generated that shows hosts and their bindings to IP addresses over time. A host tracking graph may be used to determine host accountability. To generate a host tracking graph, a host is represented. Host representations may be application-dependent. In an implementation, application-level identifiers (IDs) such as user email IDs, messenger login IDs, social network IDs, or cookies may be used. Each identifier may be associated with a human user. These unreliable IDs can be used to track the activity of the corresponding hosts.
    • IP(互联网协议)地址是互联网中主机网络流量的直接可观察标识符,主机的IP地址可以动态更改。 可以执行流量分析(例如,网络活动或应用请求)日志,并且可以生成显示主机及其与IP地址的绑定的主机跟踪图。 可以使用主机跟踪图来确定主机责任。 要生成主机跟踪图,表示主机。 主机表示可能取决于应用程序。 在实现中,可以使用诸如用户电子邮件ID,信使登录ID,社交网络ID或cookie的应用级标识符(ID)。 每个标识符可以与人类用户相关联。 这些不可靠的ID可用于跟踪相应主机的活动。
    • 10. 发明授权
    • Host accountability using unreliable identifiers
    • 使用不可靠的标识符托管问责制
    • US08185613B2
    • 2012-05-22
    • US12479882
    • 2009-06-08
    • Yinglian XieFang YuMartin Abadi
    • Yinglian XieFang YuMartin Abadi
    • G06F17/30
    • H04L63/1408H04L2463/144
    • An IP (Internet Protocol) address is a directly observable identifier of host network traffic in the Internet and a host's IP address can dynamically change. Analysis of traffic (e.g., network activity or application request) logs may be performed and a host tracking graph may be generated that shows hosts and their bindings to IP addresses over time. A host tracking graph may be used to determine host accountability. To generate a host tracking graph, a host is represented. Host representations may be application-dependent. In an implementation, application-level identifiers (IDs) such as user email IDs, messenger login IDs, social network IDs, or cookies may be used. Each identifier may be associated with a human user. These unreliable IDs can be used to track the activity of the corresponding hosts.
    • IP(互联网协议)地址是互联网中主机网络流量的直接可观察标识符,主机的IP地址可以动态更改。 可以执行流量分析(例如,网络活动或应用请求)日志,并且可以生成显示主机及其与IP地址的绑定的主机跟踪图。 可以使用主机跟踪图来确定主机责任。 要生成主机跟踪图,表示主机。 主机表示可能取决于应用程序。 在实现中,可以使用诸如用户电子邮件ID,信使登录ID,社交网络ID或cookie的应用级标识符(ID)。 每个标识符可以与人类用户相关联。 这些不可靠的ID可用于跟踪相应主机的活动。