会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • EARLY DETECTION OF POTENTIAL MALWARE
    • 早期检测潜在恶意软件
    • US20110252476A1
    • 2011-10-13
    • US12757018
    • 2010-04-08
    • Shawn D. LovelandJohn J. LambertDarren E. CanavorRyan C. Colvin
    • Shawn D. LovelandJohn J. LambertDarren E. CanavorRyan C. Colvin
    • G06F21/00G06F17/30G06F11/30
    • G06F21/552
    • Evidence of attempted malware attacks may be used to identify the location and nature of future attacks. A failed attack may cause a program to crash. Crash data may be sent to an analyzer for analysis. The analysis may reveal information such as the identity of the program that is being exploited, the specific way in which the program is being exploited, and the identity or location of the source of the attack. This information may be used to identify potential sources of attack and to identify the same type of attack from other sources. When the source and/or nature of an attempted attack is known, remedial action may be taken. Filters may warn users who are attempting to visit sites from which attacks have been attempted, and the makers of programs that are being exploited can be notified so that those program makers can release updates.
    • 可能使用恶意软件攻击的证据来识别未来攻击的位置和性质。 失败的攻击可能导致程序崩溃。 碰撞数据可能会发送到分析仪进行分析。 分析可能会显示诸如被利用的程序的身份,程序被利用的具体方式以及攻击源的身份或位置等信息。 该信息可用于识别潜在的攻击源,并识别来自其​​他来源的相同类型的攻击。 当企图袭击的来源和/或性质已知时,可采取补救措施。 过滤器可能会提示尝试访问已尝试攻击的站点的用户,并且可以通知正在被利用的程序的制造商,以便这些程序制造商可以发布更新。
    • 3. 发明授权
    • Credentials and digitally signed objects
    • 证书和数字签名对象
    • US07290138B2
    • 2007-10-30
    • US10368972
    • 2003-02-19
    • Trevor W. FreemanJohn J. Lambert
    • Trevor W. FreemanJohn J. Lambert
    • H04L29/00
    • H04L9/3247H04L2209/80
    • Object management is facilitated by signing objects with credentials and through noting and/or using an association between the signed objects and the signing credentials. In an exemplary method implementation, actions include: signing an object with a credential to produce a signed object and noting an association between an object identifier that represents the signed object and the credential. In another exemplary method implementation, actions include: receiving a revocation request for a signed object; accessing a database at an entry for the signed object to retrieve an associated credential, the associated credential having been used to sign an object to produce the signed object; and causing the associated credential to be revoked. In an exemplary electronically-accessible media implementation, a data structure thereof includes: at least one entry that associates a credential with an object identifier, the object identifier representing a signed object that was signed by the credential.
    • 通过使用凭据签名对象并通过注释和/或使用签名对象与签名凭据之间的关联来促进对象管理。 在示例性方法实现中,动作包括:用凭证签名对象以产生签名对象并注意表示签名对象的对象标识符与证书之间的关联。 在另一示例性方法实现中,动作包括:接收对签名对象的撤销请求; 在签名对象的条目处访问数据库以检索相关联的证书,所述相关联的证书已被用于对对象进行签名以产生签名对象; 并导致关联的凭证被撤销。 在示例性电子可访问媒体实现中,其数据结构包括:将证书与对象标识符相关联的至少一个条目,所述对象标识符表示由凭证签名的签名对象。
    • 4. 发明授权
    • Policies for secure software execution
    • 安全软件执行策略
    • US07350204B2
    • 2008-03-25
    • US09877710
    • 2001-06-08
    • John J. LambertPraerit GargJeffrey A. Lawson
    • John J. LambertPraerit GargJeffrey A. Lawson
    • G06F9/45
    • G06F21/51G06F21/53G06F2221/2141G06F2221/2145G06F2221/2149H04L63/12H04L2463/101
    • A system and method that automatically, transparently and securely controls software execution by identifying and classifying software, and locating a rule and associated security level for executing executable software. The security level may disallow the software's execution, restrict the execution to some extent, or allow unrestricted execution. To restrict software, a restricted access token may be computed that reduces software's access to resources, and/or removes privileges, relative to a user's normal access token. The rules that control execution for a given machine or user may be maintained in a restriction policy, e.g., locally maintained and/or in a group policy object distributable over a network. Software may be identified/classified by a hash of its content, by a digital signature, by its file system or network path, and/or by its URL zone. For software having multiple classifications, a precedence mechanism is provided to establish the applicable rule/security level.
    • 一种通过识别和分类软件来自动,透明和安全地控制软件执行以及查找用于执行可执行软件的规则和相关安全级别的系统和方法。 安全级别可能不允许软件执行,在某种程度上限制执行,或允许无限制执行。 为了限制软件,可以计算相对于用户的正常访问令牌减少软件对资源的访问和/或移除权限的受限访问令牌。 控制给定机器或用户的执行的规则可以被维护在限制策略中,例如本地维护和/或可以通过网络分发的组策略对象中。 软件可以通过其内容的散列,数字签名,其文件系统或网络路径和/或其URL区域来识别/分类。 对于具有多个分类的软件,提供优先机制来建立适用的规则/安全级别。
    • 6. 发明授权
    • Systems and methods for distributing trusted certification authorities
    • 用于分发受信任的认证机构的系统和方法
    • US07240194B2
    • 2007-07-03
    • US10104978
    • 2002-03-22
    • Philip J. HallinJohn J. LambertKlaus U. SchutzSunil Pai
    • Philip J. HallinJohn J. LambertKlaus U. SchutzSunil Pai
    • H04L9/00
    • H04L63/0823G06F21/33H04L63/062
    • Systems and methods are described for distributing and updating trusted certification authorities to computer systems and users. When a digital certificate is encountered during a secured electronic transaction, the root authority of the certificate is determined. It is then determined whether the root authority is a trusted authority by attempting to locate the root authority in a trusted root list. If the root authority is not included in the trusted root list, a remote site is accessed and an updated version of the trusted root list is downloaded. The new trusted root list is checked for the presence of the encountered certificate and, if found, the transaction is allowed to proceed. In one implementation, the entire trusted root list is not downloaded. Instead, if an appropriate digital certificate is located, then the certificate is downloaded and added to the trusted root list of the computer system. The transaction may then proceed.
    • 描述了系统和方法,用于将受信任的认证机构分发和更新到计算机系统和用户。 在安全的电子交易中遇到数字证书时,确定证书的根本权限。 然后通过尝试将根权限定位在受信任的根列表中来确定根权限是否为可信管理机构。 如果根本权限不包括在受信任的根列表中,则会访问远程站点,并下载受信任根目录的更新版本。 检查新的受信任的根列表是否存在遇到的证书,如果发现,则允许事务继续。 在一个实现中,整个受信任的根目录不被下载。 相反,如果找到适当的数字证书,则下载证书并将其添加到计算机系统的受信任的根目录中。 然后可以继续交易。
    • 8. 发明授权
    • Early detection of potential malware
    • 早期发现潜在的恶意软件
    • US08627475B2
    • 2014-01-07
    • US12757018
    • 2010-04-08
    • Shawn D. LovelandJohn J. LambertDarren E. CanavorRyan C. Colvin
    • Shawn D. LovelandJohn J. LambertDarren E. CanavorRyan C. Colvin
    • G06F11/00
    • G06F21/552
    • Evidence of attempted malware attacks may be used to identify the location and nature of future attacks. A failed attack may cause a program to crash. Crash data may be sent to an analyzer for analysis. The analysis may reveal information such as the identity of the program that is being exploited, the specific way in which the program is being exploited, and the identity or location of the source of the attack. This information may be used to identify potential sources of attack and to identify the same type of attack from other sources. When the source and/or nature of an attempted attack is known, remedial action may be taken. Filters may warn users who are attempting to visit sites from which attacks have been attempted, and the makers of programs that are being exploited can be notified so that those program makers can release updates.
    • 可能使用恶意软件攻击的证据来识别未来攻击的位置和性质。 失败的攻击可能导致程序崩溃。 碰撞数据可能会发送到分析仪进行分析。 分析可能会显示诸如被利用的程序的身份,程序被利用的具体方式以及攻击源的身份或位置等信息。 该信息可用于识别潜在的攻击源,并识别来自其​​他来源的相同类型的攻击。 当企图袭击的来源和/或性质已知时,可采取补救措施。 过滤器可能会提示尝试访问已尝试攻击的站点的用户,并且可以通知正在被利用的程序的制造商,以便这些程序制造商可以发布更新。