会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Multiple application versions
    • 多个应用程序版本
    • US08707289B2
    • 2014-04-22
    • US13187198
    • 2011-07-20
    • Ilya FirmanJasper S. LinMark D. WomackYu-Kuan LinSheng-Chi HsiehJuliana Tsang
    • Ilya FirmanJasper S. LinMark D. WomackYu-Kuan LinSheng-Chi HsiehJuliana Tsang
    • G06F9/44
    • G06Q30/0621G06F8/60G06F8/71G06Q20/123G06Q30/0603H04L67/34
    • In one aspect, this application describes a method for determining a version of a software application targeted for a computing device. The method includes receiving, at an application marketplace system and from a user associated with a computing device that operates remotely from the application marketplace system, a request that corresponds to a software application distributed by the application marketplace system, the software application having multiple versions on the application marketplace system. The method also includes determining one or more device attributes that are associated with the computing device, and identifying a particular version of the software application, from among the multiple versions on the application marketplace system, that is targeted for the computing device based on the device attributes. The method also includes providing, for display to the user and in response to the request, information related to the particular version of the software application.
    • 在一个方面,本申请描述了一种用于确定针对计算设备的软件应用的版本的方法。 该方法包括在应用市场系统和与从应用市场系统远程操作的计算设备相关联的用户处接收对应于由应用市场系统分发的软件应用的请求,所述软件应用具有多个版本 应用市场系统。 该方法还包括确定与计算设备相关联的一个或多个设备属性,以及从应用市场系统上的多个版本中识别基于该设备针对计算设备的软件应用的特定版本 属性 该方法还包括提供用于向用户显示并响应于该请求的与软件应用的特定版本有关的信息。
    • 2. 发明授权
    • System for detecting change of name-to-IP resolution
    • 用于检测名称到IP分辨率的更改的系统
    • US08316440B1
    • 2012-11-20
    • US11929305
    • 2007-10-30
    • Sheng-Chi HsiehChao-Yu ChenChih-Chia Chen
    • Sheng-Chi HsiehChao-Yu ChenChih-Chia Chen
    • G06F11/00G06F12/14G06F12/16G08B23/00
    • G06F11/108G06F11/302G06F11/3051H04L63/1416H04L63/1425H04L63/1483
    • Detection for pharming attacks and specifically for changes in name-to-IP resolutions on a computer system using rules is described. The DNS settings and the Hosts file on a computer system are monitored and their modification information is saved as a part of the historical data over time. When an IP address is determined for a host name, various rules are applied to the IP address in connection with the saved historical data, such that each rule produces a score based on various criteria. Different rules may have different weights assigned to their scores. The scores of all the rules are summed up to produce a final score. If the final score is above a predefined value, then there is a suspicious change in the IP address, and an alert is sent. Otherwise, the host name and the IP address are saved as a part of the historical data.
    • 描述了使用规则检测计算机系统上的制毒攻击,特别是在名称到IP分辨率上的更改。 监视计算机系统上的DNS设置和主机文件,并将其修改信息作为历史数据的一部分保存。 当为主机名确定IP地址时,将与保存的历史数据相关联的IP地址应用各种规则,使得每个规则基于各种标准产生分数。 不同的规则可能具有不同的权重分配给他们的分数。 所有规则的得分总结出来,以产生最终得分。 如果最终得分高于预定值,则IP地址中存在可疑的更改,并发送警报。 否则,主机名和IP地址将作为历史数据的一部分进行保存。
    • 3. 发明授权
    • Unauthorized URL requests detection
    • 未经授权的URL请求检测
    • US08850567B1
    • 2014-09-30
    • US12025559
    • 2008-02-04
    • Sheng-Chi HsiehJui-Pang WangChao-Yu Chen
    • Sheng-Chi HsiehJui-Pang WangChao-Yu Chen
    • H04L29/00G06F11/00H04L29/06
    • H04L63/1483G06F21/552G06F2221/2119G06F2221/2151H04L63/10H04L63/14H04L63/1441
    • Unauthorized URL requests are detected based on individual user's access map(s). An access map describes legitimate paths that a user may be led from one URL to another URL. Additional information on individual URLs forming the paths, such as whether a particular URL is a start URL or a critical URL, is also included in the access map. The access map may be updated based on the most currently available information. When a URL request is made from a client device associated with a user, and it if is determined that the requested URL may potentially suffer from CSRF attacks, then the requested URL and its referral URL are compared against the URL paths in the user's access map to determine whether the URL request is unauthorized. If so, then an alert may be raised.
    • 未经授权的URL请求将根据个人用户的访问映射进行检测。 访问地图描述了用户可能从一个URL引导到另一个URL的合法路径。 形成路径的各个URL(例如特定URL是起始URL还是关键URL)的附加信息也包含在访问映射中。 访问地图可以基于当前最可用的信息来更新。 当从与用户相关联的客户端设备进行URL请求时,如果确定所请求的URL可能潜在地遭受CSRF攻击,则将所请求的URL及其引用URL与用户访问映射中的URL路径进行比较 以确定URL请求是否是未经授权的。 如果是这样,那么可能会提醒一下。
    • 5. 发明授权
    • Script-based XSS vulnerability detection
    • 基于脚本的XSS漏洞检测
    • US08949990B1
    • 2015-02-03
    • US11962795
    • 2007-12-21
    • Sheng-Chi HsiehJui-Pang Wang
    • Sheng-Chi HsiehJui-Pang Wang
    • G06F21/00
    • G06F21/577G06F2221/2119H04L63/1433
    • Detection of dynamic URLs that are vulnerable to XSS attacks is described. First, a dynamic URL is crafted by incorporating a piece of test code designed to expose an instance of XSS vulnerabilities. Next, the crafted URL is loaded into a browser, which causes a web page to be generated that may include the piece of test code. If, upon loading the web page into the browser, the piece of test code is executed by the browser and the browser sends a request to a web server as a result, then the URL is reported as XSS vulnerable. Others, the URL is not vulnerable to this instance of XSS attack. The test may be repeated multiple times for different pieces of test code, each piece designed to expose a different instance of XSS vulnerabilities.
    • 描述了易受XSS攻击的动态URL的检测。 首先,动态URL是通过并入一个旨在暴露XSS漏洞实例的测试代码来制作的。 接下来,制作的URL被加载到浏览器中,这导致生成可以包括该测试代码的网页。 如果将网页加载到浏览器中,则该测试代码由浏览器执行,并且浏览器向Web服务器发送请求,则URL被报告为XSS易受攻击。 其他的,URL不容易受到这个XSS攻击的这种情况的影响。 对于不同的测试代码,测试可能会重复多次,每个测试项旨在暴露不同的XSS漏洞实例。