会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明申请
    • SYSTEMS, METHODS, AND MEDIA FOR OUTPUTTING DATA BASED ON ANOMALY DETECTION
    • 基于异常检测的输出数据的系统,方法和媒体
    • US20150186647A1
    • 2015-07-02
    • US14634101
    • 2015-02-27
    • Salvatore J. StolfoKe WangJanak Parekh
    • Salvatore J. StolfoKe WangJanak Parekh
    • G06F21/56
    • G06F21/56G06F21/564G06F2221/034H04L63/1416H04L63/1425
    • Systems, methods, and media for outputting data based on anomaly detection are provided. In some embodiments, a method for outputting data based on anomaly detection is provided, the method comprising: receiving, using a hardware processor, an input dataset; identifying grams in the input dataset that substantially include distinct byte values; creating an input subset by removing the identified grams from the input dataset; determining whether the input dataset is likely to be anomalous based on the identified grams, and determining whether the input dataset is likely to be anomalous by applying the input subset to a binary anomaly detection model to check for an n-gram in the input subset; and outputting the input dataset based on the likelihood that the input dataset is anomalous.
    • 提供了基于异常检测输出数据的系统,方法和媒体。 在一些实施例中,提供了一种用于基于异常检测输出数据的方法,所述方法包括:使用硬件处理器接收输入数据集; 识别基本上包含不同字节值的输入数据集中的克数; 通过从输入数据集中移除所识别的克来创建输入子集; 基于所识别的克确定输入数据集是否可能是异常的,并且通过将输入子集应用于二进制异常检测模型来确定输入数据集是否可能是异常的,以检查输入子集中的n-gram; 并且基于输入数据集是异常的可能性来输出输入数据集。
    • 75. 发明授权
    • Systems and methods for adaptive model generation for detecting intrusions in computer systems
    • 用于检测计算机系统中入侵的自适应模型生成的系统和方法
    • US08893273B2
    • 2014-11-18
    • US11805946
    • 2007-05-25
    • Andrew HonigAndrew HowardEleazar EskinSalvatore J. Stolfo
    • Andrew HonigAndrew HowardEleazar EskinSalvatore J. Stolfo
    • G06F21/72H04L29/06G06F21/55G06F21/56
    • H04L63/14G06F17/30091G06F17/30294G06F17/30477G06F21/554G06F21/566G06N7/005G06N99/005H04L63/1416H04L63/1425H04L63/1433
    • A system and methods for detecting intrusions in the operation of a computer system comprises a sensor configured to gather information regarding the operation of the computer system, to format the information in a data record having a predetermined format, and to transmit the data in the predetermined data format. A data warehouse is configured to receive the data record from the sensor in the predetermined data format and to store the data in a SQL database. A detection model generator is configured to request data records from the data warehouse in the predetermined data format, to generate an intrusion detection model based on said data records, and to transmit the intrusion detection model to the data warehouse according to the predetermined data format. A detector is configured to receive a data record in the predetermined data format from the sensor and to classify the data record in real-time as one of normal operation and an attack based on said intrusion detection model. A data analysis engine is configured to request data records from the data warehouse according to the predetermined data format and to perform a data processing function on the data records.
    • 一种用于在计算机系统的操作中检测入侵的系统和方法,包括:传感器,被配置为收集关于计算机系统的操作的信息,将信息格式化成具有预定格式的数据记录,并且以预定的方式发送数据 数据格式。 数据仓库配置为以预定数据格式从传感器接收数据记录,并将数据存储在SQL数据库中。 检测模型生成器被配置为以预定数据格式从数据仓库请求数据记录,以基于所述数据记录生成入侵检测模型,并根据预定数据格式将入侵检测模型发送到数据仓库。 检测器被配置为从传感器接收预定数据格式的数据记录,并且将数据记录实时地分类为正常操作之一和基于所述入侵检测模型的攻击。 数据分析引擎被配置为根据预定数据格式从数据仓库请求数据记录,并对数据记录执行数据处理功能。
    • 77. 发明申请
    • METHODS, MEDIA, AND SYSTEMS FOR DETECTING ATTACK ON A DIGITAL PROCESSING DEVICE
    • 用于检测数字处理设备上的攻击的方法,媒体和系统
    • US20100064369A1
    • 2010-03-11
    • US12406814
    • 2009-03-18
    • Salvatore J. StolfoWei-Jen LiAngelos D. KeromylisElli Androulaki
    • Salvatore J. StolfoWei-Jen LiAngelos D. KeromylisElli Androulaki
    • G06F21/00
    • G06F21/50G06F21/56G06F21/562G06F21/566
    • Methods, media, and systems for detecting attack are provided. In some embodiments, the methods include: comparing at least part of a document to a static detection model; determining whether attacking code is included in the document based on the comparison of the document to the static detection model; executing at least part of the document; determining whether attacking code is included in the document based on the execution of the at least part of the document; and if attacking code is determined to be included in the document based on at least one of the comparison of the document to the static detection model and the execution of the at least part of the document, reporting the presence of an attack. In some embodiments, the methods include: selecting a data segment in at least one portion of an electronic document; determining whether the arbitrarily selected data segment can be altered without causing the electronic document to result in an error when processed by a corresponding program; in response to determining that the arbitrarily selected data segment can be altered, arbitrarily altering the data segment in the at least one portion of the electronic document to produce an altered electronic document; and determining whether the corresponding program produces an error state when the altered electronic document is processed by the corresponding program.
    • 提供了检测攻击的方法,媒体和系统。 在一些实施例中,所述方法包括:将文档的至少一部分与静态检测模型进行比较; 基于文档与静态检测模型的比较来确定攻击代码是否包括在文档中; 执行文档的至少一部分; 基于所述文档的至少一部分的执行来确定所述文档中是否包含攻击代码; 并且如果基于文档与静态检测模型的比较和文档的至少部分的执行中的至少一个来确定攻击代码被包括在文档中,则报告攻击的存在。 在一些实施例中,所述方法包括:在电子文档的至少一部分中选择数据段; 确定是否可以改变任意选择的数据段,而不会导致电子文档在由相应的程序处理时导致错误; 响应于确定可以改变任意选择的数据段,任意地更改电子文档的至少一部分中的数据段以产生改变的电子文档; 以及当所述改变的电子文档被相应的程序处理时,确定相应的程序是否产生错误状态。
    • 79. 发明授权
    • Method and system for obscuring user access patterns using a buffer memory
    • 使用缓冲存储器模糊用户访问模式的方法和系统
    • US07277961B1
    • 2007-10-02
    • US09703213
    • 2000-10-31
    • Jonathan M. SmithSalvatore J. StolfoJeffrey C. SherwinJeffrey D. ChungAndreas L. Prodromidis
    • Jonathan M. SmithSalvatore J. StolfoJeffrey C. SherwinJeffrey D. ChungAndreas L. Prodromidis
    • G06F15/173
    • G06Q20/20G06F21/6245H04L63/0407
    • A method and system for obscuring user requests for information in a computer network. A user request for information, aimed at another network member, is routed to a first cache memory. If the first cache memory contains the requested information, the cache returns the requested information in response to the user request without releasing the user request to the network member. If the first cache memory does not contain the requested information, a first reference editing function edits user identity information contained in the request, resulting in an edited request with obscured identity information. The edited request is then released to the network member and the requested information is received by the user from the network member. A copy of the requested information is stored in the first cache memory. In this method and system, user privacy is enhanced because user requests for information that can be satisfied by information stored in the cache memory are not revealed to other network members, and user requests that cannot be satisfied by the cache memory are obscured by the reference editing function prior to release to other network members. A software program and system for implementing the method are also disclosed.
    • 一种用于遮蔽用户在计算机网络中的信息请求的方法和系统。 针对另一网络成员的用户对信息的请求被路由到第一高速缓冲存储器。 如果第一高速缓存存储器包含所请求的信息,则高速缓存响应于用户请求返回所请求的信息,而不向网络成员释放用户请求。 如果第一高速缓冲存储器不包含所请求的信息,则第一参考编辑功能编辑包含在请求中的用户身份信息,导致编辑的请求具有隐蔽的身份信息。 所编辑的请求然后被释放到网络成员,并且所请求的信息被用户从网络成员接收。 所请求信息的副本存储在第一高速缓冲存储器中。 在该方法和系统中,增强了用户隐私,因为用户对存储在高速缓冲存储器中的信息可以满足的信息请求不会被其他网络成员泄露,并且高速缓冲存储器不能满足的用户请求被参考 编辑功能之前发布给其他网络成员。 还公开了一种用于实现该方法的软件程序和系统。