会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Automatically hiding sensitive information obtainable from a process table
    • 自动隐藏从进程表获取的敏感信息
    • US07827614B2
    • 2010-11-02
    • US12125732
    • 2008-05-22
    • Denise Marie GentyShawn Patrick MullenJames Stanley Tesauro
    • Denise Marie GentyShawn Patrick MullenJames Stanley Tesauro
    • G06F17/30
    • G06F21/31G06F21/6245
    • The present invention provides a system and method for automatically hiding sensitive information, obtainable from a process table, from other processes that should not access the sensitive information. The system and method include a sensitive command attribute table that is used by a system administrator to designate the commands and command attributes that will typically be associated with sensitive information. The sensitive command attribute table is used when a command is entered that requests information from the process table to be displayed or output. In response, a search of the process table entries is made to determine if a command and/or its attribute in the process table matches an entry in the sensitive command attribute table. If so, the command, its attributes, and/or its attribute values are blanked from the output of the process table information.
    • 本发明提供了一种系统和方法,用于从不能访问敏感信息的其他进程自动隐藏从进程表获得的敏感信息。 系统和方法包括一个敏感的命令属性表,由系统管理员用于指定通常与敏感信息相关联的命令和命令属性。 当输入请求来自进程表的信息以显示或输出的命令时,使用敏感命令属性表。 作为响应,进行对进程表条目的搜索以确定进程表中的命令和/或其属性是否与敏感命令属性表中的条目匹配。 如果是,则从进程表信息的输出中删除命令,其属性和/或其属性值。
    • 3. 发明申请
    • Write Protection Of Subroutine Return Addresses
    • 写子保护子程序返回地址
    • US20090063801A1
    • 2009-03-05
    • US12263802
    • 2008-11-03
    • Denise MARIE GentyShawn Patrick MullenJames Stanley Tesauro
    • Denise MARIE GentyShawn Patrick MullenJames Stanley Tesauro
    • G06F12/00
    • G06F12/1466
    • Exemplary methods, systems, and products are described that operate generally by moving subroutine return address protection to the processor itself, in effect proving atomic locks for subroutine return addresses stored in a stack, subject to application control. More particularly, exemplary methods, systems, and products are described that write protect subroutine return addresses by calling a subroutine, including storing in a stack memory address a subroutine return address and locking, by a computer processor, the stack memory address against write access. Calling a subroutine may include receiving in the computer processor an instruction to lock the stack memory address. Locking the stack memory address may be carried out by storing the stack memory address in a protected memory lockword. A protected memory lockword may be implemented as a portion of a protected content addressable memory.
    • 描述了通常通过将子程序返回地址保护移动到处理器本身的示例性方法,系统和产品,实际上证明了存储在堆栈中的子程序返回地址的原子锁,在应用程序控制下。 更具体地,描述了示例性方法,系统和产品,其通过调用子程序来写入保护子程序返回地址,包括在堆栈存储器地址中存储地址子程序返回地址并由计算机处理器锁定堆栈存储器地址以防写入访问。 调用子程序可以包括在计算机处理器中接收锁定堆栈存储器地址的指令。 锁定堆栈存储器地址可以通过将堆栈存储器地址存储在受保护的存储器锁定字中来执行。 受保护的存储器锁字可以被实现为受保护内容可寻址存储器的一部分。
    • 5. 发明授权
    • Write protection of subroutine return addresses
    • 写子保护子程序返回地址
    • US07467272B2
    • 2008-12-16
    • US11014111
    • 2004-12-16
    • Denise Marie GentyShawn Patrick MullenJames Stanley Tesauro
    • Denise Marie GentyShawn Patrick MullenJames Stanley Tesauro
    • G06F12/00
    • G06F12/1466
    • Exemplary methods, systems, and products are described that operate generally by moving subroutine return address protection to the processor itself, in effect proving atomic locks for subroutine return addresses stored in a stack, subject to application control. More particularly, exemplary methods, systems, and products are described that write protect subroutine return addresses by calling a subroutine, including storing in a stack memory address a subroutine return address and locking, by a computer processor, the stack memory address against write access. Calling a subroutine may include receiving in the computer processor an instruction to lock the stack memory address. Locking the stack memory address may be carried out by storing the stack memory address in a protected memory lockword. A protected memory lockword may be implemented as a portion of a protected content addressable memory.
    • 描述了通常通过将子程序返回地址保护移动到处理器本身的示例性方法,系统和产品,实际上证明了存储在堆栈中的子程序返回地址的原子锁,在应用程序控制下。 更具体地,描述了示例性方法,系统和产品,其通过调用子程序来写入保护子程序返回地址,包括在堆栈存储器地址中存储地址子程序返回地址并由计算机处理器锁定堆栈存储器地址以防写入访问。 调用子程序可以包括在计算机处理器中接收锁定堆栈存储器地址的指令。 锁定堆栈存储器地址可以通过将堆栈存储器地址存储在受保护的存储器锁定字中来执行。 受保护的存储器锁字可以被实现为受保护内容可寻址存储器的一部分。
    • 6. 发明授权
    • System and method for automatically hiding sensitive information obtainable from a process table
    • 自动隐藏从进程表获取的敏感信息的系统和方法
    • US07380281B2
    • 2008-05-27
    • US10840558
    • 2004-05-06
    • Denise Marie GentyShawn Patrick MullenJames Stanley Tesauro
    • Denise Marie GentyShawn Patrick MullenJames Stanley Tesauro
    • G06F17/30
    • G06F21/31G06F21/6245
    • The present invention provides a system and method for automatically hiding sensitive information, obtainable from a process table, from other processes that should not access the sensitive information. The system and method include a sensitive command attribute table that is used by a system administrator to designate the commands and command attributes that will typically be associated with sensitive information. The sensitive command attribute table is used when a command is entered that requests information from the process table to be displayed or output. In response, a search of the process table entries is made to determine if a command and/or its attribute in the process table matches an entry in the sensitive command attribute table. If so, the command, its attributes, and/or its attribute values are blanked from the output of the process table information.
    • 本发明提供了一种系统和方法,用于从不能访问敏感信息的其他进程自动隐藏从进程表获得的敏感信息。 系统和方法包括一个敏感的命令属性表,由系统管理员用于指定通常与敏感信息相关联的命令和命令属性。 当输入请求来自进程表的信息以显示或输出的命令时,使用敏感命令属性表。 作为响应,进行对进程表条目的搜索以确定进程表中的命令和/或其属性是否与敏感命令属性表中的条目匹配。 如果是,则从进程表信息的输出中删除命令,其属性和/或其属性值。
    • 7. 发明授权
    • Secure IPsec tunnels with a background system accessible via a gateway implementing NAT
    • 可通过实施NAT的网关访问后台系统的安全IPsec隧道
    • US07159242B2
    • 2007-01-02
    • US10142608
    • 2002-05-09
    • Denise Marie GentyJames Stanley TesauroRamachandran Unnikrishnan
    • Denise Marie GentyJames Stanley TesauroRamachandran Unnikrishnan
    • H04L9/00
    • H04L63/029H04L29/12009H04L29/12367H04L29/125H04L61/2514H04L61/2564H04L63/0272H04L63/061H04L63/08H04L63/164
    • A method and system for enabling secure IPsec tunnels within NAT without compromising security. A local network is configured with a gateway machine connected to the Internet and having an IPsec ID for interfacing with the Internet and a local IP/interface address for interfacing with the local network. Client machines are connected to the gateway machine and communicate with the Internet via the gateway and network address translation (NAT) techniques. Each client machine is configured with a local IP/interface address. The client machines are also provided with an alias of the IPsec ID for the gateway machine. When an IPsec request is received by the gateway machine to establish a tunnel (secure communication) with one of the clients, the gateway machine forwards the packet to the particular client using NAT. The client machine receives the request and since it has an alias of the gateway's IPsec ID, the client machine will confirm that it has one of the IPsec IDs in the packet. The client machine sends the reply packet back to the gateway machine, which then forwards it to the requesting machine over the Internet. The requesting machine receives the packet and a confirmation that it has reached its intended recipient and opens the secure IKE tunnel with the particular client via the gateway machine. In this manner authentication of the IKE tunnel and establishment of a secure IPsec session is completed with a client machine that is accessible only via a gateway implementing NAT.
    • 一种在NAT内实现安全IPsec隧道的方法和系统,不会影响安全性。 本地网络配置有连接到因特网的网关机器,并且具有用于与因特网进行接口的IPsec ID和用于与本地网络接口的本地IP /接口地址。 客户端机器连接到网关机器,并通过网关和网络地址转换(NAT)技术与互联网进行通信。 每个客户机都配置了本地IP /接口地址。 客户端计算机还提供了网关机器的IPsec ID的别名。 当网关机器接收到与其中一个客户端建立隧道(安全通信)的IPsec请求时,网关机器将NAT使用NAT转发到特定客户端。 客户端机器接收到请求,并且由于它具有网关的IPsec ID的别名,所以客户机将确认它具有数据包中的一个IPsec ID。 客户端机器将回复包发送回网关机器,网关机器然后通过因特网将其转发给请求机器。 请求机器接收分组并确认其已经到达其预期接收者,并通过网关机器与特定客户端打开安全IKE隧道。 以这种方式,IKE隧道的认证和安全IPsec会话的建立由仅通过实现NAT的网关可访问的客户机完成。