会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Privacy friendly malware quarantines
    • 隐私权恶意软件隔离
    • US20060161988A1
    • 2006-07-20
    • US11035584
    • 2005-01-14
    • Mihai CosteaAdrian MarinescuAnil ThomasGheorghe GheorghescuKyle LarsenVadim Bluvstein
    • Mihai CosteaAdrian MarinescuAnil ThomasGheorghe GheorghescuKyle LarsenVadim Bluvstein
    • G06F11/00
    • G06F21/56G06F21/6209G06F21/64
    • The present invention provides a system, method, and computer-readable medium for quarantining a file. Embodiments of the present invention are included in antivirus software that maintains a user interface. From the user interface, a user may issue a command to quarantine a file or the quarantine process may be initiated automatically by the antivirus software after malware is identified. When a file is marked for quarantine, aspects of the present invention encode file data with a function that is reversible. Then a set of metadata is identified that describes attributes of the file including any heightened security features that are used to limit access to the file. The metadata is moved to a quarantine folder, while the encoded file remains at the same location in the file system. As a result, the encoded file maintains the same file attributes as the original, non-quarantined file, including any heightened security features.
    • 本发明提供了用于隔离文件的系统,方法和计算机可读介质。 本发明的实施例包括在维护用户界面的防病毒软件中。 从用户界面,用户可能会发出隔离文件的命令,或者在识别恶意软件后,防病毒软件可以自动启动隔离进程。 当文件被标记为隔离区时,本发明的方面用可逆的功能对文件数据进行编码。 然后识别一组描述文件属性的元数据,包括用于限制对文件访问的任何更高级的安全功能。 元数据移动到隔离文件夹,而编码文件保留在文件系统中的相同位置。 因此,编码文件保持与原始,未隔离文件相同的文件属性,包括任何更高级的安全功能。
    • 6. 发明申请
    • System and method of caching decisions on when to scan for malware
    • 缓存何时扫描恶意软件的系统和方法
    • US20060174344A1
    • 2006-08-03
    • US11047810
    • 2005-01-31
    • Mihai CosteaAdrian MarinescuAnil Thomas
    • Mihai CosteaAdrian MarinescuAnil Thomas
    • G06F12/14
    • G06F21/564
    • In accordance with this invention, a system, method, and computer-readable medium that selectively scans files stored on a computing device for malware is provided. One aspect of the present invention includes identifying files that need to be scanned for malware when a software update that includes a malware signature is received. More specifically, attributes of the new malware are identified by searching metadata associated with the malware. Then, the method searches a scan cache and determines whether each file with an entry in the scan cache is the type that may be infected by the malware. If a file is the type that may be infected by the malware, the file is scanned for malware when a scanning event such as an I/O request occurs. Conversely, if the file is not the type that may be infected by the malware, the file may be accessed without a scan being performed.
    • 根据本发明,提供了选择扫描存储在计算设备上的用于恶意软件的文件的系统,方法和计算机可读介质。 本发明的一个方面包括当接收到包括恶意软件签名的软件更新时,识别需要扫描恶意软件的文件。 更具体地,通过搜索与恶意软件相关联的元数据来识别新的恶意软件的属性。 然后,该方法将搜索扫描缓存,并确定每个具有扫描缓存中的条目的文件是否是可能被恶意软件感染的类型。 如果文件是可能被恶意软件感染的文件,那么当发生诸如I / O请求的扫描事件时,该文件将被扫描恶意软件。 相反,如果文件不是可能被恶意软件感染的类型,则可能会访问该文件,而不执行扫描。
    • 9. 发明申请
    • System and method of selectively scanning a file on a computing device for malware
    • 有选择地扫描计算设备上的恶意软件文件的系统和方法
    • US20060218637A1
    • 2006-09-28
    • US11090086
    • 2005-03-24
    • Anil ThomasMichael KramerScott Field
    • Anil ThomasMichael KramerScott Field
    • G06F12/14
    • G06F21/51G06F21/564
    • In accordance with this invention, a system, method, and computer-readable medium that selectively scans files stored on a computing device for malware is provided. One or more files may be sent from a trusted source to a computing device that implements the present invention. The integrity of the files that originate from a trusted source is validated using a signature-based hashing function. Any modifications made to files stored on the computing device are tracked by a component of the operating system. In instances when the file is not modified after being validated, an aspect of the present invention prevents the file from being scanned for malware when a scanning event is directed to the file. As a result, the performance of the computing device is improved as static files from trusted sources are not repeatedly scanned for malware.
    • 根据本发明,提供了选择扫描存储在计算设备上的用于恶意软件的文件的系统,方法和计算机可读介质。 一个或多个文件可以从可信源发送到实现本发明的计算设备。 源自可信源的文件的完整性使用基于签名的散列函数进行验证。 对存储在计算设备上的文件的任何修改由操作系统的组件跟踪。 在文件在被验证之后未被修改的情况下,本发明的一个方面防止当扫描事件被引导到该文件时该文件被扫描恶意软件。 因此,由于来自可信源的静态文件不会重复扫描恶意软件,因此计算设备的性能得到改善。
    • 10. 发明申请
    • FAILOVER MECHANISM FOR REAL-TIME PACKET STREAMING SESSIONS
    • 用于实时分组流程的FAILOVER机制
    • US20100191858A1
    • 2010-07-29
    • US12360248
    • 2009-01-27
    • Anil ThomasDipak Punnoran KorothMahesh Chakravarthy Vittal ViveganandhanJiang Zhu
    • Anil ThomasDipak Punnoran KorothMahesh Chakravarthy Vittal ViveganandhanJiang Zhu
    • G06F15/16
    • H04L65/4076H04L65/1069
    • Techniques are provided herein for failover streaming mechanisms. At a first device (e.g., a content router device) that is configured to interface with a plurality of streaming servers for real-time protocol packet streams, communications are configured with a client device and a first of the plurality of streaming servers associated with a streaming session from the first streaming server to the client device so that the first device receives client session control and session feedback messages associated with the streaming session and so that a packet stream associated with the streaming session transmitted by the first streaming server to the client device does not pass through the first device. The first device stores session state information comprising an address of the client device, streaming session identification information and data representing a current state of the streaming session at the client device derived from the client session control and session feedback messages. Upon detecting a failure of the first streaming server, the first device selects a second of the plurality of streaming servers for serving the streaming session previously served by the first streaming server, and then initiates a streaming session from the second streaming server to the client device in order to continue from a state of the streaming session previously served by the first streaming server prior to the failure without any indication at the client device of the switching from the first streaming server to the second streaming server.
    • 本文提供了用于故障转移流机制的技术。 在被配置为与多个用于实时协议分组流的流服务器接口的第一设备(例如,内容路由器设备)上,通信被配置有客户端设备,并且多个流服务器中的第一个与 流媒体会话从第一流服务器到客户端设备,使得第一设备接收与流传输会话相关联的客户端会话控制和会话反馈消息,并且使得与由第一流服务器发送到客户端设备的流媒体会话相关联的分组流 不通过第一个设备。 第一设备存储会话状态信息,该会话状态信息包括客户机设备的地址,流会话识别信息和表示客户端设备从客户端会话控制和会话反馈消息导出的流媒体会话的当前状态的数据。 在检测到第一流服务器的故障时,第一设备选择多个流服务器中的第二个用于服务由第一流服务器先前服务的流会话,然后发起从第二流服务器到客户端设备的流会话 以便在故障之前由先前由第一流服务器提供的流式传输会话的状态继续,而没有在客户端设备处从第一流服务器切换到第二流服务器的任何指示。