会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明申请
    • SYSTEM AND METHOD FOR TESTING NETWORK FIREWALL FOR DENIAL-OF-SERVICE (DOS) DETECTION AND PREVENTION IN SIGNALING CHANNEL
    • 用于测试网络防火墙的系统和方法(DOS)在信号通道中的检测和预防
    • US20120137357A1
    • 2012-05-31
    • US13368858
    • 2012-02-08
    • Gaston S. OrmazabalHenning G. SchulzrinneSarvesh NagpalEilon Yardeni
    • Gaston S. OrmazabalHenning G. SchulzrinneSarvesh NagpalEilon Yardeni
    • G06F21/00
    • H04L63/1458H04L63/08H04L65/1006H04L65/1079H04L2463/141
    • A device may measure a first performance, associated with legitimate traffic without attack traffic, of a Session Initiation Protocol (SIP)-based protection device implementing authentication; measure a second performance, associated with legitimate traffic and attack traffic, of the SIP-based protection device implementing authentication; and measure a third performance, associated with legitimate traffic and attack traffic, of the SIP-based protection device implementing authentication and return routability filtering. The device may also measure a first performance associated with legitimate traffic of a Session Initiation Protocol (SIP)-based protection device implementing rate-limiting filtering; measure a second performance associated with legitimate traffic and attack traffic of the SIP-based protection device implementing scheme filtering; and measure a third performance associated with legitimate traffic of the SIP-based protection device not implementing rate-limiting filtering without attack traffic.
    • 设备可以测量基于会话发起协议(SIP)的保护设备实现认证的与没有攻击流量的合法流量相关联的第一性能; 测量实施认证的基于SIP的保护设备的与合法流量和攻击流量相关联的第二性能; 并测量基于SIP的保护设备实现认证和返回可路由性过滤的与合法流量和攻击流量相关联的第三个性能。 设备还可以测量与基于会话发起协议(SIP)的保护设备的合法流量相关联的第一性能,其实现速率限制过滤; 测量与实施方案过滤的基于SIP的保护设备的合法流量和攻击流量相关联的第二性能; 并且测量与基于SIP的保护设备的合法流量相关联的第三性能,而不进行没有攻击流量的速率限制过滤。
    • 34. 发明授权
    • Systems and methods for enhanced network security
    • 增强网络安全性的系统和方法
    • US08065725B2
    • 2011-11-22
    • US10543600
    • 2003-05-30
    • Yuliang ZhengLawrence Chin Shiun Teo
    • Yuliang ZhengLawrence Chin Shiun Teo
    • G06F12/14
    • H04L63/1408H04L63/0823H04L63/105H04L63/123H04L63/1416H04L63/1491H04L2463/141
    • Systems and methods for an information system security infrastructure are described. One embodiment of the present invention comprises global Internet-scale defense infrastructure, referred to as the Intrusion Detection Force (IDF). The IDF comprises a virtual infrastructure implemented on top of an existing network, such as the Internet. The IDF enables secure information sharing and intelligent data analysis and response. The node (e.g. 102 of FIG. 1) is the most primitive entity in the IDF architecture, and may be a switch, router, server, or workstation. The IDF may be implemented in small networks of computers or may be utilized by millions of hosts throughout the Internet, spanning different organizations, countries, and continents.
    • 描述了信息系统安全基础设施的系统和方法。 本发明的一个实施例包括被称为入侵检测力(IDF)的全球因特网规模防御基础设施。 IDF包括在现有网络(例如因特网)之上实现的虚拟基础设施。 IDF实现安全的信息共享和智能数据分析和响应。 节点(例如,图1的102)是IDF架构中最原始的实体,并且可以是交换机,路由器,服务器或工作站。 IDF可以在小型计算机网络中实现,或者可以由跨越不同组织,国家和大陆的互联网上的数百万个主机使用。
    • 36. 发明授权
    • Method and apparatus for defending against denial of service attacks in IP networks based on specified source/destination IP address pairs
    • 基于指定的源/目的IP地址对,在IP网络中防止拒绝服务攻击的方法和装置
    • US07889735B2
    • 2011-02-15
    • US11197841
    • 2005-08-05
    • Eric Henry Grosse
    • Eric Henry Grosse
    • H04L12/28H04L12/56
    • H04L63/1408H04L63/0236H04L63/0263H04L63/1458H04L2463/141H04L2463/146
    • A method and apparatus for defending against a Denial of Service attack wherein a target victim of an attack has recognized the existence of an attack and identified its source. The carrier network which provides service to the victim automatically receives one or more IP (Internet Protocol) source/destination IP address pairs from the victim, and then limits (e.g., blocks) the transmission of packets from the identified source address to the identified destination address. The carrier may implement this filtering capability as a stand-alone box included in the network, or as a line card incorporated into otherwise conventional network elements already present in the network. The source/destination address pairs to be blocked may be advantageously communicated from the victim with use of security signatures and with use of redundant connections from the victim to the carrier network to ensure receipt even under congested network conditions.
    • 用于防御拒绝服务攻击的方法和装置,其中攻击的目标受害者已经认识到攻击的存在并且识别其来源。 向受害者提供服务的运营商网络自动从受害者接收一个或多个IP(因特网协议)源/目的地IP地址对,然后限制(例如,阻塞)从所识别的源地址到所识别的目的地的分组的传输 地址。 载波可以将该滤波功能实现为网络中包含的独立盒,或者作为与已经存在于网络中的常规网络元件并入的线卡。 可以有利地使用安全签名从受害者传送要阻止的源/目的地址对,并且利用从受害者到运营商网络的冗余连接,以确保即使在拥塞的网络条件下也能接收。
    • 37. 发明授权
    • WPAR halted attack introspection stack execution detection
    • WPAR停止攻击内省栈执行检测
    • US07856573B2
    • 2010-12-21
    • US11848930
    • 2007-08-31
    • Christopher Ray IngramShawn Patrick Mullen
    • Christopher Ray IngramShawn Patrick Mullen
    • G06F11/00
    • H04L63/14H04L63/1425H04L2463/141
    • Responding to an event at a server that supports workload partitions. An event is detected. The event is an activity that can degrade an ability of the server to function according to an intended purpose. The event is triggered by a communication from a client to the server. Responsive to detecting the event, a connection of the client to the server is temporarily suspended. A first workload partition is created. The connection is re-established between the client and the server. Responsive to re-establishing the connection, all data is routed from the client to the first workload partition. In an illustrative example, the event is allowed to continue on the first workload partition while forensic data is collected on the event.
    • 响应支持工作负载分区的服务器上的事件。 检测到事件。 该事件是一种可以降低服务器根据预期目的运行的能力的活动。 事件由从客户端到服务器的通信触发。 响应于检测事件,客户端与服务器的连接暂时停止。 创建第一个工作负载分区。 在客户端和服务器之间重新建立连接。 响应重新建立连接,所有数据从客户端路由到第一个工作负载分区。 在说明性示例中,事件被允许在第一工作负载分区上继续,而在事件上收集取证数据。
    • 40. 发明申请
    • INTERNET SECURITY DYNAMICS ASSESSMENT SYSTEM, PROGRAM PRODUCT, AND RELATED METHODS
    • 互联网安全动态评估系统,程序产品和相关方法
    • US20100100962A1
    • 2010-04-22
    • US12255391
    • 2008-10-21
    • Dale W. Boren
    • Dale W. Boren
    • G06F11/00G06F15/18
    • H04L63/1433H04L63/1441H04L2463/141
    • Systems, program product, and methods related to dynamic Internet security and risk assessment and management, are provided. For example, a system, program product, and method of identifying and servicing actual customer requests to a defended or protected computer or server can include the steps/operations of receiving by the defended computer, a service request from each of a plurality of IP addresses associated with a separate one of a plurality of service requesting computers, sending an inspection code adapted to perform a virtual attack on each existing service requesting computers at each respective associated IP address, and restricting provision of services from the defended computer to a subset of the service requesting computers identified for restriction when a security feature of the respective service requesting computer is determined to have been defeated by the virtual attack.
    • 提供与动态互联网安全和风险评估与管理相关的系统,程序产品和方法。 例如,识别和维护对防御或受保护的计算机或服务器的实际客户请求的系统,程序产品和方法可以包括由防御的计算机接收来自多个IP地址中的每一个的服务请求的步骤/操作 与多个服务请求计算机中的单独的一个相关联,发送适于对每个相应的IP地址请求计算机的每个现有服务执行虚拟攻击的检查代码,以及限制从防御计算机向服务请求计算机的子集提供服务 当确定相应的服务请求计算机的安全特征被虚拟攻击击败时,请求被识别用于限制的计算机的服务。