会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明授权
    • Proactive test-based differentiation method and system to mitigate low rate DoS attacks
    • 主动的基于测试的分化方法和系统,以减轻低速率的DoS攻击
    • US08819821B2
    • 2014-08-26
    • US13729435
    • 2012-12-28
    • New Jersey Institute of Technology
    • Nirwan AnsariAmey Bhaskar Shevtekar
    • G06F11/00
    • H04L63/1458H04L63/1416H04L2463/141
    • A low rate DoS attack detection algorithm is used, which relies on a characteristic of the low rate DoS attack in introducing high rate traffic for short periods, and then uses a proactive test based differentiation technique to filter the attack packets. The proactive test defends against DDoS attacks and low rate DoS attacks which tend to ignore the normal operation of network protocols, but it also differentiates legitimate traffic from low rate DoS attack traffic instigated by botnets. It leverages on the conformity of legitimate flows, which obey the network protocols. It also differentiates legitimate connections by checking their responses to the proactive tests which include puzzles for distinguishing botnets from human users.
    • 采用低速率的DoS攻击检测算法,在短时间内引入高速率流量,依靠低速率DoS攻击的特点,采用主动检测技术对攻击报文进行过滤。 主动测试防御DDoS攻击和低速DoS攻击,这些攻击倾向于忽略网络协议的正常运行,但也会将合法流量与僵尸网络引发的低速率DoS攻击流量区分开来。 它利用遵守网络协议的合法流的一致性。 它还通过检查他们对主动测试的反应来区分合法连接,其中包括将僵尸网络与人类用户区分开来的难题。
    • 35. 发明授权
    • Attack-resistant verification of auto-generated anti-malware signatures
    • 自动生成的反恶意软件签名的防攻击验证
    • US08474044B2
    • 2013-06-25
    • US12348702
    • 2009-01-05
    • Andrew ZawadowskiyBoris RuchanskyMikhail Cherepov
    • Andrew ZawadowskiyBoris RuchanskyMikhail Cherepov
    • G06F11/00G06F12/14G06F12/16G08B23/00
    • H04L63/1408G06F21/564H04L2463/141
    • Techniques are disclosed for verifying whether payload signatures correspond to a vulnerability or exploit. Generally a security system may be configured to detect an attack on a server while the server is processing a payload. The security system generates (or obtains) a provisional signature corresponding to the vulnerability. For example, a provisional signature may be generated for a vulnerability from a group of payloads determined to correspond to that vulnerability. The effects of subsequent payloads which match the provisional signature may be monitored. If the effects of a payload duplicate the attack symptoms, a confidence metric for provisional signature may be increased. Once the confidence metric exceeds a predetermined threshold, then the provisional signature may be made active and used to block traffic from reaching an intended destination.
    • 公开了用于验证有效载荷签名是否对应于漏洞或漏洞的技术。 通常,安全系统可以被配置为在服务器处理有效载荷时检测对服务器的攻击。 安全系统生成(或获取)与该漏洞相对应的临时签名。 例如,可以针对确定为对应于该漏洞的一组有效负载中的漏洞生成临时签名。 可以监视与临时签名相匹配的后续有效载荷的影响。 如果有效载荷的影响与攻击症状重复,则临时签名的置信度量可能会增加。 一旦置信量度超过预定阈值,则临时签名可以被激活,并用于阻止流量到达预定目的地。
    • 40. 发明授权
    • Protecting against denial of service attacks using trust, quality of service, personalization, and hide port messages
    • 使用信任,服务质量,个性化和隐藏端口消息来防止拒绝服务攻击
    • US08250631B2
    • 2012-08-21
    • US12757836
    • 2010-04-09
    • Arun K IyengarMudhakar SrivatsaJian Yin
    • Arun K IyengarMudhakar SrivatsaJian Yin
    • H04L29/06
    • H04L9/3213H04L9/3271H04L63/0236H04L63/126H04L63/1458H04L2463/102H04L2463/141
    • According to an embodiment of the invention, a system for processing a plurality of service requests in a client-server system includes a challenge server for: presenting a cryptographic challenge to the client; initializing a trust cookie that encodes a client's initial priority level after the client correctly solves the cryptographic challenge; computing a trust level score for the client based on a service request wherein said trust level score is associated with an amount of resources expended by the server in handling the service request such that a higher trust level score is computed for service requests consuming less system resources; assigning the trust level score to the client based on the computation; and embedding the assigned trust level score in the trust cookie included in all responses sent from the server to the client. The system further includes an application server coupled with a firewall.
    • 根据本发明的实施例,用于在客户机 - 服务器系统中处理多个服务请求的系统包括:挑战服务器,用于:向客户端呈现密码挑战; 在客户端正确解决密码挑战之后,初始化编码客户端初始优先级的信任cookie; 基于服务请求计算客户端的信任级别得分,其中所述信任级别得分与服务器处理服务请求所消耗的资源量相关联,以便为消耗较少系统资源的服务请求计算更高的信任级别得分 ; 基于计算将信任级别分数分配给客户端; 并将分配的信任级别分数嵌入到从服务器发送到客户端的所有响应中包含的信任cookie中。 该系统还包括与防火墙耦合的应用服务器。