会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Browser protection module
    • 浏览器保护模块
    • US08239939B2
    • 2012-08-07
    • US11426785
    • 2006-06-27
    • John DunaganOpher DubrovskySaher EsmeirCharles S ReisJiahe Helen Wang
    • John DunaganOpher DubrovskySaher EsmeirCharles S ReisJiahe Helen Wang
    • H04L29/06G06F12/14
    • G06F21/53G06F21/51G06F21/6263G06F2221/2119
    • An exemplary computer-implementable method (300) transforms information to reduce or eliminate risk of exploitation of a software service and includes receiving information (304) in response to a request, transforming the information (308) to produce transformed information and sending the transformed information (312). An exemplary firewall server (112) includes server software (144, 148) that allows the firewall server (112) to receive information from a resource (104, 108) via a network and to send information to a client computer (114) and a browser protection component (264, 268) for transforming the information to prevent exploitation of a vulnerability of browser software (154) on the client computer (114). Various other exemplary methods, devices, systems, etc., are also disclosed.
    • 示例性的可计算机可实现的方法(300)转换信息以减少或消除利用软件服务的风险,并且包括响应于请求的接收信息(304),变换信息(308)以产生变换的信息并发送经变换的信息 (312)。 示例性防火墙服务器(112)包括服务器软件(144,148),其允许防火墙服务器(112)经由网络从资源(104,108)接收信息,并将信息发送到客户端计算机(114)和 浏览器保护组件(264,268),用于转换信息以防止利用客户端计算机(114)上的浏览器软件(154)的漏洞。 还公开了各种其它示例性方法,装置,系统等。
    • 2. 发明申请
    • Browser Protection Module
    • 浏览器保护模块
    • US20070016949A1
    • 2007-01-18
    • US11426785
    • 2006-06-27
    • John DunaganOpher DubrovskySaher EsmeirCharles ReisJiahe Wang
    • John DunaganOpher DubrovskySaher EsmeirCharles ReisJiahe Wang
    • G06F12/14G06F11/00
    • G06F21/53G06F21/51G06F21/6263G06F2221/2119
    • An exemplary computer-implementable method (300) transforms information to reduce or eliminate risk of exploitation of a software service and includes receiving information (304) in response to a request, transforming the information (308) to produce transformed information and sending the transformed information (312). An exemplary firewall server (112) includes server software (144, 148) that allows the firewall server (112) to receive information from a resource (104, 108) via a network and to send information to a client computer (114) and a browser protection component (264, 268) for transforming the information to prevent exploitation of a vulnerability of browser software (154) on the client computer (114). Various other exemplary methods, devices, systems, etc., are also disclosed.
    • 示例性的可计算机可实现的方法(300)转换信息以减少或消除利用软件服务的风险,并且包括响应于请求的接收信息(304),变换信息(308)以产生变换的信息并发送变换的信息 (312)。 示例性防火墙服务器(112)包括服务器软件(144,148),其允许防火墙服务器(112)经由网络从资源(104,108)接收信息,并将信息发送到客户端计算机(114)和 浏览器保护组件(264,268),用于转换信息以防止利用客户端计算机(114)上的浏览器软件(154)的漏洞。 还公开了各种其它示例性方法,装置,系统等。
    • 3. 发明授权
    • Immunizing HTML browsers and extensions from known vulnerabilities
    • 免疫HTML浏览器和已知漏洞的扩展
    • US08225392B2
    • 2012-07-17
    • US11183329
    • 2005-07-15
    • Opher DubrovskyBoaz Ein-GilJiahe Helen Wang
    • Opher DubrovskyBoaz Ein-GilJiahe Helen Wang
    • H04L29/06
    • H04L63/1433H04L63/145H04L67/02
    • An exemplary computer-implementable method (300) transforms or “immunizes” information to reduce or eliminate risk of exploitation of a known vulnerabilty of a software service and includes receiving information (304) in response to a request, transforming the information (308) to produce transformed information and sending the transformed information (312). An exemplary firewall server (112) includes server software (144, 148) that allows the firewall server (112) to receive information from a resource (104, 108) via a network and to send information to a client computer (114) and an immunization component (264, 268) for immunizing the information to prevent exploitation of a vulnerabilty of browser software (154) on the client computer (114). Various other exemplary methods, devices, systems, etc., are also disclosed.
    • 示例性的可计算机可实现的方法(300)转换或“免疫”信息以减少或消除利用软件服务的已知脆弱性的风险,并且包括响应于请求接收信息(304),将信息(308)变换为 产生变换后的信息并发送变换后的信息(312)。 示例性防火墙服务器(112)包括服务器软件(144,148),其允许防火墙服务器(112)经由网络从资源(104,108)接收信息,并将信息发送到客户端计算机(114)和 用于免疫所述信息以防止利用所述客户端计算机(114)上的浏览器软件(154)的脆弱性的免疫组件(264,268)。 还公开了各种其它示例性方法,装置,系统等。
    • 4. 发明申请
    • Immunizing HTML browsers and extensions from known vulnerabilities
    • 免疫HTML浏览器和已知漏洞的扩展
    • US20070016948A1
    • 2007-01-18
    • US11183329
    • 2005-07-15
    • Opher DubrovskyBoaz Ein-GilJiahe Wang
    • Opher DubrovskyBoaz Ein-GilJiahe Wang
    • G06F12/14
    • H04L63/1433H04L63/145H04L67/02
    • An exemplary computer-implementable method (300) transforms or “immunizes” information to reduce or eliminate risk of exploitation of a known vulnerabilty of a software service and includes receiving information (304) in response to a request, transforming the information (308) to produce transformed information and sending the transformed information (312). An exemplary firewall server (112) includes server software (144, 148) that allows the firewall server (112) to receive information from a resource (104, 108) via a network and to send information to a client computer (114) and an immunization component (264, 268) for immunizing the information to prevent exploitation of a vulnerabilty of browser software (154) on the client computer (114). Various other exemplary methods, devices, systems, etc., are also disclosed.
    • 示例性的可计算机可实现的方法(300)转换或“免疫”信息以减少或消除利用软件服务的已知脆弱性的风险,并且包括响应于请求接收信息(304),将信息(308)变换为 产生变换后的信息并发送变换后的信息(312)。 示例性防火墙服务器(112)包括服务器软件(144,148),其允许防火墙服务器(112)经由网络从资源(104,108)接收信息,并将信息发送到客户端计算机(114)和 用于免疫所述信息以防止利用所述客户端计算机(114)上的浏览器软件(154)的脆弱性的免疫组件(264,268)。 还公开了各种其它示例性方法,装置,系统等。
    • 5. 发明申请
    • Caching Dynamic Content
    • 缓存动态内容
    • US20090049243A1
    • 2009-02-19
    • US11837552
    • 2007-08-13
    • Opher DubrovskyYossi Siles
    • Opher DubrovskyYossi Siles
    • G06F12/08
    • G06F16/9574
    • Aspects of the subject matter described herein relate to caching dynamic content. In aspects, caching components on a requesting entity and on a content server cache requested content. When a request for content similar to cached content is received, the requesting entity sends a request for the content and an identifier of similar cached content to the content server. The content server obtains the requested content and determines the differences between the requested content and the cached content. The content server then sends the differences to the requesting entity. The requesting entity uses the differences and its cached content to construct the requested content and provides the requested content.
    • 本文描述的主题的方面涉及缓存动态内容。 在方面,在请求实体上和内容服务器缓存上缓存要求内容的组件。 当接收到与缓存内容相似的内容的请求时,请求实体向内容服务器发送对内容的请求和类似的缓存内容的标识符。 内容服务器获取所请求的内容并确定所请求的内容与缓存的内容之间的差异。 然后,内容服务器将差异发送到请求实体。 请求实体使用差异及其缓存的内容来构建所请求的内容并提供所请求的内容。
    • 6. 发明授权
    • Inspecting encrypted communications with end-to-end integrity
    • 检查端到端完整性的加密通信
    • US07562211B2
    • 2009-07-14
    • US11259868
    • 2005-10-27
    • Cem PayaOpher Dubrovsky
    • Cem PayaOpher Dubrovsky
    • H04L9/00
    • H04L63/0428H04L63/145H04L63/166
    • Encrypted communications between peers are inspected by a proxy server, for bugs, viruses, malicious software and the like, while the proxy server is prevented from modifying the encrypted communications. A proxy server functioning as a gateway processor between the peers includes a security processor. The security processor is coupled to one of the peers via a channel that is separate from the channel carrying the encrypted communications between the peers. Cryptographic keys needed to decrypt the encrypted communications are provided via the separate channel to the security processor prior to commencement of encrypted communications. The security processor monitors the encrypted communications. The security processor decrypts the monitored encrypted communications without perturbing the encrypted communications. The security processor decrypts the encrypted communications utilizing the previously provided cryptographic keys. The security processor inspects the decrypted communications. If any faults are found, the security processor provides appropriate notification.
    • 代理服务器检查对等体之间的加密通信,用于错误,病毒,恶意软件等,同时防止代理服务器修改加密的通信。 用作对等体之间的网关处理器的代理服务器包括安全处理器。 安全处理器经由与承载对等体之间的加密通信的信道分离的信道耦合到对等体之一。 在加密通信开始之前,通过单独的信道向安全处理器提供解密加密通信所需的加密密钥。 安全处理器监控加密的通信。 安全处理器解密所监视的加密通信,而不扰乱加密的通信。 安全处理器利用先前提供的加密密钥来解密加密的通信。 安全处理器检查解密的通信。 如果发现任何故障,安全处理器提供适当的通知。
    • 7. 发明申请
    • Inspecting encrypted communications with end-to-end integrity
    • 检查端到端完整性的加密通信
    • US20070260871A1
    • 2007-11-08
    • US11259868
    • 2005-10-27
    • Cem PayaOpher Dubrovsky
    • Cem PayaOpher Dubrovsky
    • H04L9/00
    • H04L63/0428H04L63/145H04L63/166
    • Encrypted communications between peers are inspected by a proxy server, for bugs, viruses, malicious software and the like, while the proxy server is prevented from modifying the encrypted communications. A proxy server functioning as a gateway processor between the peers includes a security processor. The security processor is coupled to one of the peers via a channel that is separate from the channel carrying the encrypted communications between the peers. Cryptographic keys needed to decrypt the encrypted communications are provided via the separate channel to the security processor prior to commencement of encrypted communications. The security processor monitors the encrypted communications. The security processor decrypts the monitored encrypted communications without perturbing the encrypted communications. The security processor decrypts the encrypted communications utilizing the previously provided cryptographic keys. The security processor inspects the decrypted communications. If any faults are found, the security processor provides appropriate notification.
    • 代理服务器检查对等体之间的加密通信,用于错误,病毒,恶意软件等,同时防止代理服务器修改加密的通信。 用作对等体之间的网关处理器的代理服务器包括安全处理器。 安全处理器经由与承载对等体之间的加密通信的信道分离的信道耦合到对等体之一。 在加密通信开始之前,通过单独的信道向安全处理器提供解密加密通信所需的加密密钥。 安全处理器监控加密的通信。 安全处理器解密所监视的加密通信,而不扰乱加密的通信。 安全处理器利用先前提供的加密密钥来解密加密的通信。 安全处理器检查解密的通信。 如果发现任何故障,安全处理器提供适当的通知。