会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • APPARATUS AND METHOD FOR SECURELY SUBMITTING AND PROCESSING A REQUEST
    • 用于安全提交和处理请求的装置和方法
    • US20090300359A1
    • 2009-12-03
    • US12473559
    • 2009-05-28
    • Bo GaoLin LuoShun Xiang YangYu Zhang
    • Bo GaoLin LuoShun Xiang YangYu Zhang
    • G06F21/00H04L9/32
    • H04L63/068H04L63/1441
    • An apparatus and a method for securely submitting a request and an apparatus and a method for securely processing a request. The apparatus for securely submitting a request includes a request pre-submitting component and a request confirmation component. The request pre-submitting component sends a request with a unique identifier to a server and sends an alarm message containing the unique identifier and a request description to the request confirmation component. The request confirmation component contains a key inaccessible to other components in a client. It pops up a request confirmation window, on which the request description is displayed, in response to the alarm message and generates a request confirmation message associated with the request by using the key and the unique identifier.
    • 用于安全地提交请求的装置和方法,以及用于安全地处理请求的装置和方法。 用于安全地提交请求的装置包括请求提交组件和请求确认组件。 请求预提交组件向服务器发送具有唯一标识符的请求,并向请求确认组件发送包含唯一标识符和请求描述的警报消息。 请求确认组件包含客户机中其他组件无法访问的密钥。 它响应于该报警消息弹出显示请求描述的请求确认窗口,并通过使用密钥和唯一标识符生成与该请求相关联的请求确认消息。
    • 4. 发明授权
    • Apparatus and method for securely submitting and processing a request
    • 用于安全地提交和处理请求的装置和方法
    • US08386784B2
    • 2013-02-26
    • US12473559
    • 2009-05-28
    • Bo GaoLin LuoShun Xiang YangYu Zhang
    • Bo GaoLin LuoShun Xiang YangYu Zhang
    • H04L9/32
    • H04L63/068H04L63/1441
    • An apparatus and a method for securely submitting a request and an apparatus and a method for securely processing a request. The apparatus for securely submitting a request includes a request pre-submitting component and a request confirmation component. The request pre-submitting component sends a request with a unique identifier to a server and sends an alarm message containing the unique identifier and a request description to the request confirmation component. The request confirmation component contains a key inaccessible to other components in a client. It pops up a request confirmation window, on which the request description is displayed, in response to the alarm message and generates a request confirmation message associated with the request by using the key and the unique identifier.
    • 用于安全地提交请求的装置和方法,以及用于安全地处理请求的装置和方法。 用于安全地提交请求的装置包括请求提交组件和请求确认组件。 请求预提交组件向服务器发送具有唯一标识符的请求,并向请求确认组件发送包含唯一标识符和请求描述的警报消息。 请求确认组件包含客户机中其他组件无法访问的密钥。 它响应于该报警消息弹出显示请求描述的请求确认窗口,并通过使用密钥和唯一标识符生成与该请求相关联的请求确认消息。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR SECURITY VALIDATION
    • 用于安全验证的方法和装置
    • US20120304249A1
    • 2012-11-29
    • US13512642
    • 2010-11-05
    • Lin LuoFan Jing MengShun Xiang YangYu Zhang
    • Lin LuoFan Jing MengShun Xiang YangYu Zhang
    • G06F21/00
    • G06F21/00G06F21/554H04L63/0263H04L63/1408
    • A computer-implemented method, apparatus, and article of manufacture for security validation of a user input in a computer network application. The method includes: providing a subset of security rules of a server-side protection means to a pre-validation component deployed at a client side, so as to enable security validation of a user input on the client side by the pre-validation component; validating the user input based on at least one of the security rules; determining, in response to detecting a user input violation and that a violated security rule has not been provided to the pre-validation component, the user as a first class of users; determining, in response to detecting the user input violation and that the violated security rule has been provided to the pre-validation component, the user as a second class of users; and performing different security protection actions to the first and second class of users.
    • 用于计算机网络应用中的用户输入的安全验证的计算机实现的方法,装置和制品。 该方法包括:将服务器侧保护装置的安全规则的子集提供给部署在客户机侧的预验证组件,以便通过预验证组件实现客户端侧的用户输入的安全验证; 基于所述安全规则中的至少一个验证所述用户输入; 确定响应于检测到用户输入违例并且未将所述违反的安全规则提供给所述预验证组件,所述用户作为第一类用户; 响应于检测到所述用户输入违例并且所述违反的安全规则已经被提供给所述预验证部件,所述用户作为第二类用户; 并对第一类和第二类用户执行不同的安全保护动作。
    • 7. 发明授权
    • Method and apparatus for security validation of user input
    • 用户输入安全验证的方法和装置
    • US08826421B2
    • 2014-09-02
    • US13512642
    • 2010-11-05
    • Lin LuoFan Jing MengShun Xiang YangYu Zhang
    • Lin LuoFan Jing MengShun Xiang YangYu Zhang
    • G06F21/00G06F21/55
    • G06F21/00G06F21/554H04L63/0263H04L63/1408
    • According to embodiments of the present invention, a computing device provides a security rules subset of a server-side protection element to a pre-validation component deployed at a client side. The computing device validates the user input based on the security rules. The computing device determines, in response to detecting a user input violation and that a violated security rule has/or has not been provided to the pre-validation component, the user as a first or second class of users. The computing device performs different security protection actions to the first and second class of users. The computing device asynchronously performs a dynamic update to the security rule subset provided to the pre-validation component. The security rule subset is screened from the security rules of the server-side protection means. A policy for screening the security rule subset is selected.
    • 根据本发明的实施例,计算设备向部署在客户端的预验证组件提供服务器侧保护元件的安全规则子集。 计算设备根据安全规则验证用户输入。 计算设备响应于检测到用户输入违规而确定已经/尚未向预验证组件提供违反的安全规则,该用户作为第一或第二类用户。 计算设备对第一类用户和第二类用户执行不同的安全保护动作。 计算设备异步地对提供给预验证组件的安全规则子集进行动态更新。 从服务器端保护装置的安全规则中筛选出安全规则子集。 选择筛选安全规则子集的策略。
    • 9. 发明申请
    • HIERARCHICAL RULE DEVELOPMENT AND BINDING FOR WEB APPLICATION SERVER FIREWALL
    • WEB应用服务器防火墙的分层规则开发与绑定
    • US20120304275A1
    • 2012-11-29
    • US13114315
    • 2011-05-24
    • Peng JiLin LuoVugranam C. SreedharShun Xiang YangYu Zhang
    • Peng JiLin LuoVugranam C. SreedharShun Xiang YangYu Zhang
    • G06F21/00
    • H04L63/0263H04L63/02H04L63/0245H04L63/105H04L63/1416H04L67/02
    • At least one of an HTTP request message and an HTTP response message is intercepted. A corresponding HTTP message model is identified. The HTTP message model includes a plurality of message model sections. Additional steps include parsing a representation of the at least one of an HTTP request message and an HTTP response message into message sections in accordance with the message model sections of the HTTP message model; and binding a plurality of security rules to the message model sections. The plurality of security rules each specify at least one action to be taken in response to a given condition. The given condition is based, at least in part, on a corresponding given one of the message sections. A further step includes processing the at least one of an HTTP request message and an HTTP response message in accordance with the plurality of security rules. Techniques for developing rules for a web application server firewall are also provided.
    • HTTP请求消息和HTTP响应消息中的至少一个被拦截。 识别出相应的HTTP消息模型。 HTTP消息模型包括多个消息模型部分。 附加步骤包括根据HTTP消息模型的消息模型部分将HTTP请求消息和HTTP响应消息中的至少一个的表示解析成消息部分; 并将多个安全规则绑定到消息模型部分。 多个安全规则每个指定响应于给定条件要采取的至少一个动作。 给定条件至少部分地基于相应给定的一个消息部分。 另一步骤包括根据多个安全规则处理HTTP请求消息和HTTP响应消息中的至少一个。 还提供了开发Web应用服务器防火墙规则的技术。