会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MARKING SOUGHT AFTER CONTENT ITEMS ON NETWORK MEDIA DEVICES
    • 网络媒体设备上的内容标记之后的标记
    • US20100332506A1
    • 2010-12-30
    • US12494883
    • 2009-06-30
    • Robert Glenn DeenGinger M. Myles
    • Robert Glenn DeenGinger M. Myles
    • G06F17/30G06Q30/00
    • G06F16/95
    • According to embodiments of the invention, a system, method and computer program product for a computer program product for marking and acquiring sought after content are provided. Embodiments include a method comprising inserting a first desired content ID for a desired content item in a content directory for a first device in a network of media devices. The content directories of the devices in the network include content IDs of content present in the device, and also content IDs of content desired for the devices. Content directories of the other devices in the network are compared to determine if any of the other devices have a content directory containing the first desired content ID. For devices having the first desired content ID in its content directory, a determination is made of whether the desired content is present in the other device, and if the desired content is present in the other device, a copy of the desired content is transferred to the first device.
    • 根据本发明的实施例,提供了一种用于标记和获取所追求的内容的计算机程序产品的系统,方法和计算机程序产品。 实施例包括一种方法,包括在媒体设备的网络中的第一设备的内容目录中插入期望内容项目的第一期望内容ID。 网络中的设备的内容目录包括设备中存在的内容的内容ID,以及设备所期望的内容的内容ID。 对网络中其他设备的内容目录进行比较,以确定其他任何设备是否具有包含第一所需内容ID的内容目录。 对于在其内容目录中具有第一期望内容ID的设备,确定所需内容是否存在于另一设备中,并且如果期望的内容存在于另一设备中,则所需内容的副本被传送到 第一个设备。
    • 2. 发明授权
    • System and method for annotation driven integrity verification
    • 用于注释驱动的完整性验证的系统和方法
    • US08412953B2
    • 2013-04-02
    • US12550334
    • 2009-08-28
    • Julien LerougeGinger M. MylesTanya Michelle LattnerAugustin J. Farrugia
    • Julien LerougeGinger M. MylesTanya Michelle LattnerAugustin J. Farrugia
    • G06F9/44
    • G06F21/125G06F11/1004
    • Disclosed herein are methods, systems, and computer-readable storage media for annotation driven integrity program verification. The method includes distributing verification calls configured to verify a function across call paths leading to the function in source code, generating a binary from the source code having placeholders associated with the verification calls, and filling each placeholder in the binary with verification data or reference checksums. Alternatively, the method includes receiving source code having a verification call, replacing the verification call with one or more equivalent verification calls distributed over a call path, replacing each verification call with a checksum function generating placeholders while compiling, generating a binary based on the placeholders, and filling each placeholder in the binary with reference checksums. The system includes a processor and a module controlling the processor to perform the methods. The computer-readable storage medium includes instructions for controlling a computer to perform the methods.
    • 本文公开了用于注释驱动的完整性程序验证的方法,系统和计算机可读存储介质。 该方法包括分配验证呼叫,配置为验证源于代码中的功能的呼叫路径之间的功能,从具有与验证呼叫相关联的占位符的源代码生成二进制文件,并用验证数据或引用校验和填充二进制中的每个占位符 。 或者,该方法包括接收具有验证呼叫的源代码,用通过呼叫路径分配的一个或多个等效验证呼叫代替验证呼叫,在编译时用生成占位符的校验和函数替换每个验证呼叫,基于占位符生成二进制 并用引用校验和填充二进制中的每个占位符。 该系统包括处理器和控制处理器来执行方法的模块。 计算机可读存储介质包括用于控制计算机执行方法的指令。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR CONDITIONAL EXPANSION OBFUSCATION
    • 用于条件扩展障碍的系统和方法
    • US20100058303A1
    • 2010-03-04
    • US12202909
    • 2008-09-02
    • Ginger M. MylesTanya Michelle LattnerJulien LerougeAugustin J. Farrugia
    • Ginger M. MylesTanya Michelle LattnerJulien LerougeAugustin J. Farrugia
    • G06F9/44
    • G06F21/14
    • Disclosed herein are systems, methods, and computer readable-media for obfuscating code through conditional expansion obfuscation. The method includes identifying a conditional expression in a computer program, identifying a sequence of conditional expressions that is semantically equivalent to the conditional expression, and replacing the conditional expression with the semantically equivalent sequence of conditional expressions. One option replaces each like conditional expression in the computer program with a diverse set of sequences of semantically equivalent conditional expressions. A second option rearranges computer instructions that are to be processed after the sequence of conditional expression is evaluated so that a portion of the instructions is performed before the entire sequence of conditional expressions is evaluated. A third option performs conditional expansion obfuscation of a conditional statement in combination with branch extraction obfuscation.
    • 本文公开了用于通过条件扩展混淆来模糊代码的系统,方法和计算机可读介质。 该方法包括识别计算机程序中的条件表达式,识别在语义上等同于条件表达式的条件表达式的序列,以及用条件表达式的语义等价序列替换条件表达式。 一个选项用计算机程序中的条件表达式替换各种语义等价条件表达式的序列集合。 在评估条件表达式的序列之后,第二个选项重新排列要处理的计算机指令,使得在评估整个条件表达式序列之前执行指令的一部分。 第三个选项与条件语句结合使用分支提取混淆来执行条件扩展模糊处理。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR ANNOTATION DRIVEN INTEGRITY VERIFICATION
    • 系统和方法进行安全驾驶完整性验证
    • US20110055638A1
    • 2011-03-03
    • US12550334
    • 2009-08-28
    • Julien LerougeGinger M. MylesTanya Michelle LattnerAugustin J. Farrugia
    • Julien LerougeGinger M. MylesTanya Michelle LattnerAugustin J. Farrugia
    • H03M13/09G06F9/44G06F11/10G06F11/07
    • G06F21/125G06F11/1004
    • Disclosed herein are methods, systems, and computer-readable storage media for annotation driven integrity program verification. The method includes distributing verification calls configured to verify a function across call paths leading to the function in source code, generating a binary from the source code having placeholders associated with the verification calls, and filling each placeholder in the binary with verification data or reference checksums. Alternatively, the method includes receiving source code having a verification call, replacing the verification call with one or more equivalent verification calls distributed over a call path, replacing each verification call with a checksum function generating placeholders while compiling, generating a binary based on the placeholders, and filling each placeholder in the binary with reference checksums. The system includes a processor and a module controlling the processor to perform the methods. The computer-readable storage medium includes instructions for controlling a computer to perform the methods.
    • 本文公开了用于注释驱动的完整性程序验证的方法,系统和计算机可读存储介质。 该方法包括分配验证呼叫,配置为验证源于代码中的功能的呼叫路径之间的功能,从具有与验证呼叫相关联的占位符的源代码生成二进制文件,并用验证数据或引用校验和填充二进制中的每个占位符 。 或者,该方法包括接收具有验证呼叫的源代码,用通过呼叫路径分配的一个或多个等效验证呼叫代替验证呼叫,在编译时用生成占位符的校验和函数替换每个验证呼叫,基于占位符生成二进制 并用引用校验和填充二进制中的每个占位符。 该系统包括处理器和控制处理器来执行方法的模块。 计算机可读存储介质包括用于控制计算机执行方法的指令。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR CALL PATH ENFORCEMENT
    • 用于呼叫路径执行的系统和方法
    • US20110047622A1
    • 2011-02-24
    • US12546520
    • 2009-08-24
    • Ginger M. MylesSrinivas VedulaGianpaolo FasoliJulien LerougeTanya Michelle LattnerAugustin J. Farrugia
    • Ginger M. MylesSrinivas VedulaGianpaolo FasoliJulien LerougeTanya Michelle LattnerAugustin J. Farrugia
    • G06F21/22G06F9/45G06F9/46
    • G06F21/54G06F9/4484G06F9/544G06F9/545
    • Disclosed herein are systems, computer-implemented methods, and computer-readable storage media for call path enforcement. The method includes tracking, during run-time, a run-time call order for a series of function calls in a software program, and when executing a protected function call during run-time, allowing or causing proper execution of a protected function call only if the run-time call order matches a predetermined order. The predetermined order can be an expected run-time call order based on a programmed order of function calls in the software program. The method can include maintaining an evolving value associated with the run-time call order and calling the protected function by passing the evolving value and function parameters corrupted based on the evolving value. The protected function uncorrupts the corrupted parameters based on the passed evolving value and an expected predetermined call order. A buffer containing the uncorrupted parameters can replace the corrupted parameters.
    • 本文公开了用于呼叫路径实施的系统,计算机实现的方法和计算机可读存储介质。 该方法包括在运行期间跟踪软件程序中一系列函数调用的运行时调用顺序,以及在运行时执行受保护函数调用时,只允许或导致仅受保护函数调用的正确执行 如果运行时间调用顺序与预定顺序相匹配。 预定顺序可以是基于软件程序中的功能调用的编程顺序的期望的运行时呼叫顺序。 该方法可以包括维护与运行时呼叫顺序相关联的演进值,并通过传递基于演进值而破坏的演进值和功能参数来调用受保护功能。 受保护的功能基于传递的演进值和预期的预定呼叫顺序来破坏已损坏的参数。 包含未受损参数的缓冲区可以替换损坏的参数。
    • 9. 发明申请
    • METHOD FOR EFFECTIVE TAMPER RESISTANCE
    • 有效阻力的方法
    • US20080148061A1
    • 2008-06-19
    • US11613001
    • 2006-12-19
    • HONGXIA JINJeffrey Bruce LotspiechGinger M. Myles
    • HONGXIA JINJeffrey Bruce LotspiechGinger M. Myles
    • G06F11/30
    • G06F21/14
    • A system, method, and computer program product for preventing a malicious user from analyzing and modifying software content. The one-way functions used in prior art systems using dynamically evolving audit logs or self-modifying applications are replaced with a one-way function based on group theory. With this modification, untampered key evolution will occur inside a defined mathematical group such that all valid key values form a subgroup. However, if the program is altered, the key will evolve incorrectly and will no longer be a member of the subgroup. Once the key value is outside of the subgroup, it is not possible to return it to the subgroup. The present invention provides a limited total number of valid keys. The key evolution points are not restricted to locations along the deterministic path, so the key can be used in various novel ways to regulate the program's behavior, including in non-deterministic execution paths.
    • 一种用于防止恶意用户分析和修改软件内容的系统,方法和计算机程序产品。 使用动态演进的审计日志或自修改应用程序的现有技术系统中使用的单向函数被基于组理论的单向函数所取代。 通过这种修改,无限制的密钥演进将发生在定义的数学组内,使得所有有效的密钥值形成一个子组。 但是,如果程序被更改,则密钥将不正确地发展,不再是该子组的成员。 一旦键值超出了子组,就不可能将其返回到子组。 本发明提供了有限的总数量的有效密钥。 关键演化点不仅限于确定路径上的位置,所以密钥可以以各种新颖的方式用于调节程序的行为,包括在非确定性执行路径中。
    • 10. 发明授权
    • System and method for call path enforcement
    • 呼叫路径执行的系统和方法
    • US08302210B2
    • 2012-10-30
    • US12546520
    • 2009-08-24
    • Ginger M. MylesSrinivas VedulaGianpaolo FasoliJulien LerougeTanya Michelle LattnerAugustin J. Farrugia
    • Ginger M. MylesSrinivas VedulaGianpaolo FasoliJulien LerougeTanya Michelle LattnerAugustin J. Farrugia
    • G06F21/00
    • G06F21/54G06F9/4484G06F9/544G06F9/545
    • Disclosed herein are systems, computer-implemented methods, and computer-readable storage media for call path enforcement. The method includes tracking, during run-time, a run-time call order for a series of function calls in a software program, and when executing a protected function call during run-time, allowing or causing proper execution of a protected function call only if the run-time call order matches a predetermined order. The predetermined order can be an expected run-time call order based on a programmed order of function calls in the software program. The method can include maintaining an evolving value associated with the run-time call order and calling the protected function by passing the evolving value and function parameters corrupted based on the evolving value. The protected function uncorrupts the corrupted parameters based on the passed evolving value and an expected predetermined call order. A buffer containing the uncorrupted parameters can replace the corrupted parameters.
    • 本文公开了用于呼叫路径实施的系统,计算机实现的方法和计算机可读存储介质。 该方法包括在运行期间跟踪软件程序中一系列函数调用的运行时调用顺序,以及在运行时执行受保护函数调用时,只允许或导致仅受保护函数调用的正确执行 如果运行时间调用顺序与预定顺序相匹配。 预定顺序可以是基于软件程序中的功能调用的编程顺序的期望的运行时呼叫顺序。 该方法可以包括维护与运行时呼叫顺序相关联的演进值,并通过传递基于演进值而破坏的演进值和功能参数来调用受保护功能。 受保护的功能基于传递的演进值和预期的预定呼叫顺序来破坏已损坏的参数。 包含未受损参数的缓冲区可以替换损坏的参数。