会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for determination of the non-replicative behavior of a malicious program
    • 用于确定恶意程序的非复制行为的方法和装置
    • US07861300B2
    • 2010-12-28
    • US12141165
    • 2008-06-18
    • William C. ArnoldDavid M. ChessJohn F. MorarAlla SegalIan N. WhalleySteve R. White
    • William C. ArnoldDavid M. ChessJohn F. MorarAlla SegalIan N. WhalleySteve R. White
    • G06F11/00
    • G06F21/566
    • Disclosed is a method, a computer system and a computer readable media product that contains a set of computer executable software instructions for directing the computer system to execute a process for determining a non-replicative behavior of a program that is suspected of containing an undesirable software entity. The process causes execution of the program in at least one known environment and automatically examines the at least one known environment to detect if a change has occurred in the environment as a result of the execution of the program. If a change is detected, the process automatically analyzes the detected change (i.e., the process performs a side effects analysis) to determine if the change resulted from execution of the program or from execution of the undesirable software entity. The process then uses the result of the analysis at least for undoing a detected change that results from execution of the undesirable software entity. The result of the analysis can also be used for informing a user of an anti-virus system of the non-replicative changes made to the environment.
    • 公开了一种方法,计算机系统和计算机可读介质产品,其包含一组计算机可执行软件指令,用于指导计算机系统执行用于确定怀疑含有不期望的软件的程序的非复制行为的过程 实体。 该过程导致在至少一个已知环境中执行该程序,并且自动检查该至少一个已知环境以检测由于该程序的执行而在该环境中是否发生了改变。 如果检测到改变,则该过程自动分析检测到的变化(即,过程执行副作用分析),以确定改变是由执行程序还是由不期望的软件实体的执行引起。 该过程然后使用分析结果至少用于撤销由不期望的软件实体的执行导致的检测到的改变。 分析的结果也可以用于向用户通知反病毒系统对环境的非复制变化。
    • 6. 发明申请
    • Method and Apparatus for Determination of the Non-Replicative Behavior of a Malicious Program
    • 用于确定恶意程序的非复制行为的方法和装置
    • US20080256633A1
    • 2008-10-16
    • US12141165
    • 2008-06-18
    • William C. ARNOLDDavid M. ChessJohn F. MorarAlla SegalIan N. WhalleySteve R. White
    • William C. ARNOLDDavid M. ChessJohn F. MorarAlla SegalIan N. WhalleySteve R. White
    • G06F12/14
    • G06F21/566
    • Disclosed is a method, a computer system and a computer readable media product that contains a set of computer executable software instructions for directing the computer system to execute a process for determining a non-replicative behavior of a program that is suspected of containing an undesirable software entity. The process causes execution of the program in at least one known environment and automatically examines the at least one known environment to detect if a change has occurred in the environment as a result of the execution of the program. If a change is detected, the process automatically analyzes the detected change (i.e., the process performs a side effects analysis) to determine if the change resulted from execution of the program or from execution of the undesirable software entity. The process then uses the result of the analysis at least for undoing a detected change that results from execution of the undesirable software entity. The result of the analysis can also be used for informing a user of an anti-virus system of the non-replicative changes made to the environment.
    • 公开了一种方法,计算机系统和计算机可读介质产品,其包含一组计算机可执行软件指令,用于指导计算机系统执行用于确定怀疑含有不期望的软件的程序的非复制行为的过程 实体。 该过程导致在至少一个已知环境中执行该程序,并且自动检查该至少一个已知环境以检测由于该程序的执行而在该环境中是否发生了改变。 如果检测到改变,则该过程自动分析检测到的变化(即,过程执行副作用分析),以确定改变是由执行程序还是由不期望的软件实体的执行引起。 该过程然后使用分析结果至少用于撤销由不期望的软件实体的执行导致的检测到的改变。 分析的结果也可以用于向用户通知反病毒系统对环境的非复制变化。
    • 10. 发明授权
    • Physical key security management method and apparatus for information systems
    • 信息系统的物理密钥安全管理方法和装置
    • US07069585B1
    • 2006-06-27
    • US09641156
    • 2000-08-17
    • David M. ChessIan N. WhalleySteve R. WhiteJohn F. Morar
    • David M. ChessIan N. WhalleySteve R. WhiteJohn F. Morar
    • G07F7/08
    • H04L63/0853G06F21/31G06F21/34G06F21/445G06F2221/2113G06F2221/2129G06F2221/2153H04L63/10
    • An apparatus and a method for enabling the secure installation and use of an information system having a plurality of nodes, where the plurality of nodes include at least one information appliance (100) and at least one security console (200). The apparatus includes at least one data-carrying object, referred to as a “key” (301), that contains security-related data, and further includes at least one key receptacle (103, 203) that forms a portion of at least one of the nodes. The key is inserted into the receptacle for reading-out the security-related data for indicating to the information system a desired security configuration. The key is not intended to primarily establish the identity of a particular user or principal, but is instead intended to provide and be instrumental in defining, using a tangible medium, a security configuration that bestows a certain level of authorization or access to a particular user or principal.
    • 一种用于实现具有多个节点的信息系统的安全安装和使用的装置和方法,其中所述多个节点包括至少一个信息装置(100)和至少一个安全控制台(200)。 该装置包括至少一个数据携带对象,被称为“密钥”(301),其包含与安全性有关的数据,并且还包括至少一个密钥容器(103,203),其形成至少一个 的节点。 将密钥插入插座中,以读出与安全相关的数据,以向信息系统指示所需的安全配置。 密钥不是主要建立特定用户或主体的身份,而是旨在提供并有助于使用有形介质来定义给予特定用户的一定级别的授权或访问的安全配置 或校长。