会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Image similarity detection using approximate pattern matching
    • 使用近似模式匹配的图像相似性检测
    • US08175387B1
    • 2012-05-08
    • US11857845
    • 2007-09-19
    • Sheng-chi HsiehJui-pang Wang
    • Sheng-chi HsiehJui-pang Wang
    • G06K9/00
    • G06K9/6206
    • Two images are compared to determine how similar they are. First, a process normalizes each image, then horizontal and vertical byte sequences are derived from each image. A similarity formula is used to obtain a similarity value that represents the similarity between the two images. An approximate pattern matching algorithm is used to determine the error distance between the horizontal byte sequences for the images and to determine the error distance between the vertical byte sequences for the images. The error distances and the length of the byte sequences are used to determine the similarity value. Padding is used to make the aspect ratios the same.
    • 比较两个图像以确定它们是相似的。 首先,一个过程使每个图像归一化,然后从每个图像导出水平和垂直字节序列。 使用相似度公式来获得表示两个图像之间的相似度的相似度值。 使用近似模式匹配算法来确定图像的水平字节序列之间的误差距离,并确定图像的垂直字节序列之间的误差距离。 错误距离和字节序列的长度用于确定相似度值。 Padding用于使宽高比相同。
    • 3. 发明授权
    • Command and control channel detection with query string signature
    • 命令和控制通道检测与查询字符串签名
    • US08561188B1
    • 2013-10-15
    • US13250928
    • 2011-09-30
    • Jui Pang WangMing-Tai ChangJui-Chieh Wu
    • Jui Pang WangMing-Tai ChangJui-Chieh Wu
    • G06F21/00
    • H04L63/1425
    • Detection and prevention of botnet behavior is accomplished by monitoring access request in a network. Each request includes a domain of content to access and a path of content to access, and each path includes a file name and query string. Once obtained, the query strings for each of these requests are normalized. A signature is then created for each of the normalized query strings. The obtained requests can then be grouped by signature. Once the requests have been grouped by signature, each grouping is examined to identify suspicious signatures based on common botnet behavior. Suspicious requests are used in back-end and front-end defenses against botnets.
    • 通过监控网络中的访问请求来实现僵尸网络行为的检测和预防。 每个请求都包括要访问的内容的域和要访问的内容的路径,并且每个路径都包含文件名和查询字符串。 一旦获得,这些请求中的每一个的查询字符串被归一化。 然后为每个规范化查询字符串创建一个签名。 所获得的请求可以通过签名分组。 一旦通过签名对请求进行了分组,则根据常见的僵尸网络行为检查每个分组以识别可疑签名。 可疑请求用于后端和前端针对僵尸网络的防御。
    • 4. 发明授权
    • Unauthorized URL requests detection
    • 未经授权的URL请求检测
    • US08850567B1
    • 2014-09-30
    • US12025559
    • 2008-02-04
    • Sheng-Chi HsiehJui-Pang WangChao-Yu Chen
    • Sheng-Chi HsiehJui-Pang WangChao-Yu Chen
    • H04L29/00G06F11/00H04L29/06
    • H04L63/1483G06F21/552G06F2221/2119G06F2221/2151H04L63/10H04L63/14H04L63/1441
    • Unauthorized URL requests are detected based on individual user's access map(s). An access map describes legitimate paths that a user may be led from one URL to another URL. Additional information on individual URLs forming the paths, such as whether a particular URL is a start URL or a critical URL, is also included in the access map. The access map may be updated based on the most currently available information. When a URL request is made from a client device associated with a user, and it if is determined that the requested URL may potentially suffer from CSRF attacks, then the requested URL and its referral URL are compared against the URL paths in the user's access map to determine whether the URL request is unauthorized. If so, then an alert may be raised.
    • 未经授权的URL请求将根据个人用户的访问映射进行检测。 访问地图描述了用户可能从一个URL引导到另一个URL的合法路径。 形成路径的各个URL(例如特定URL是起始URL还是关键URL)的附加信息也包含在访问映射中。 访问地图可以基于当前最可用的信息来更新。 当从与用户相关联的客户端设备进行URL请求时,如果确定所请求的URL可能潜在地遭受CSRF攻击,则将所请求的URL及其引用URL与用户访问映射中的URL路径进行比较 以确定URL请求是否是未经授权的。 如果是这样,那么可能会提醒一下。
    • 5. 发明授权
    • Script-based XSS vulnerability detection
    • 基于脚本的XSS漏洞检测
    • US08949990B1
    • 2015-02-03
    • US11962795
    • 2007-12-21
    • Sheng-Chi HsiehJui-Pang Wang
    • Sheng-Chi HsiehJui-Pang Wang
    • G06F21/00
    • G06F21/577G06F2221/2119H04L63/1433
    • Detection of dynamic URLs that are vulnerable to XSS attacks is described. First, a dynamic URL is crafted by incorporating a piece of test code designed to expose an instance of XSS vulnerabilities. Next, the crafted URL is loaded into a browser, which causes a web page to be generated that may include the piece of test code. If, upon loading the web page into the browser, the piece of test code is executed by the browser and the browser sends a request to a web server as a result, then the URL is reported as XSS vulnerable. Others, the URL is not vulnerable to this instance of XSS attack. The test may be repeated multiple times for different pieces of test code, each piece designed to expose a different instance of XSS vulnerabilities.
    • 描述了易受XSS攻击的动态URL的检测。 首先,动态URL是通过并入一个旨在暴露XSS漏洞实例的测试代码来制作的。 接下来,制作的URL被加载到浏览器中,这导致生成可以包括该测试代码的网页。 如果将网页加载到浏览器中,则该测试代码由浏览器执行,并且浏览器向Web服务器发送请求,则URL被报告为XSS易受攻击。 其他的,URL不容易受到这个XSS攻击的这种情况的影响。 对于不同的测试代码,测试可能会重复多次,每个测试项旨在暴露不同的XSS漏洞实例。