会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • METHOD AND SYSTEM FOR RUN-TIME DYNAMIC AND INTERACTIVE IDENTIFICATION OF SOFTWARE AUTHORIZATION REQUIREMENTS AND PRIVILEGED CODE LOCATIONS, AND FOR VALIDATION OF OTHER SOFTWARE PROGRAM ANALYSIS RESULTS
    • 软件授权要求和特殊代码位置的运行时间动态和交互式标识的方法和系统,以及其他软件程序分析结果的验证
    • US20090007223A1
    • 2009-01-01
    • US12127298
    • 2008-05-27
    • Paolina CentonzeJose GomesMarco Pistoia
    • Paolina CentonzeJose GomesMarco Pistoia
    • G06F21/00
    • G06F21/6227G06F2221/2141G06F2221/2149
    • A system, method and computer program product for identifying security authorizations and privileged-code requirements; for validating analyses performed using static analyses; for automatically evaluating existing security policies; for detecting problems in code; in a run-time execution environment in which a software program is executing. The method comprises: implementing reflection objects for identifying program points in the executing program where authorization failures have occurred in response to the program's attempted access of resources requiring authorization; displaying instances of identified program points via a user interface, the identified instances being user selectable; for a selected program point, determining authorization and privileged-code requirements for the access restricted resources in real-time; and, enabling a user to select, via the user interface, whether a required authorization should be granted, wherein local system, fine-grained access of resources requiring authorizations is provided.
    • 用于识别安全授权和特权代码要求的系统,方法和计算机程序产品; 用于验证使用静态分析进行的分析; 用于自动评估现有安全策略; 用于检测代码中的问题; 在执行软件程序的运行时执行环境中。 该方法包括:响应于程序尝试访问需要授权的资源,实施用于识别执行程序中的程序点的反射对象,其中发生授权失败; 经由用户界面显示所识别的节目点的实例,所识别的实例是用户可选择的; 对于选定的程序点,实时地确定访问受限资源的授权和特权代码要求; 并且使得用户能够经由用户界面来选择是否应当授予所需的授权,其中本地系统提供需要授权的资源的细粒度访问。