会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • REMOTE MONITORING OF LOCAL BEHAVIOR OF NETWORK APPLICATIONS
    • 远程监控网络应用的本地行为
    • US20090083409A1
    • 2009-03-26
    • US11862073
    • 2007-09-26
    • Emre Mehmet KicimanBenjamin LivshitsJiahe Helen Wang
    • Emre Mehmet KicimanBenjamin LivshitsJiahe Helen Wang
    • G06F15/173
    • G06F15/16
    • Computer-executable instructions comprising some or all of a program can be delivered to a client for execution on a real-time basis such that the client receives anew the computer-executable instructions for each new execution of the program. Such an environment enables instrumentation instructions to be inserted into the computer-executable instructions after a request and prior to the delivery of the computer-executable instructions. The inserted instrumentation instructions can be spread across multiple deliveries of the same computer-executable instructions, and they can be modified to account for information received from previously inserted instrumentation instructions. The instrumentation instructions can be inserted as part of the server process, the client process, or as part of a proxy server that can be used at the discretion of the program developer.
    • 包括程序的一些或全部的计算机可执行指令可以被传送到客户端以便实时执行,使得客户端再次接收每个新程序执行的计算机可执行指令。 这样的环境使得能够在请求之后并且在递送计算机可执行指令之前将测试指令插入到计算机可执行指令中。 插入的仪器指令可以分布在相同计算机可执行指令的多个交付中,并且可以修改它们以考虑从先前插入的仪器指令接收到的信息。 仪器说明可以作为服务器进程,客户端进程的一部分插入,也可以作为代理服务器的一部分进行插入,代理服务器可以由程序开发人员自行决定。
    • 3. 发明授权
    • Remote monitoring of local behavior of network applications
    • 远程监控网络应用程序的本地行为
    • US08543683B2
    • 2013-09-24
    • US11862075
    • 2007-09-26
    • Emre Mehmet KicimanBenjamin LivshitsJiahe Helen Wang
    • Emre Mehmet KicimanBenjamin LivshitsJiahe Helen Wang
    • G06F15/173G06F15/16
    • G06F8/658
    • Computer-executable instructions comprising some or all of a program can be delivered to a client for execution on a real-time basis such that the client receives anew the computer-executable instructions for each new execution of the program. Such an environment enables instrumentation instructions to be inserted into the computer-executable instructions after a request and prior to the delivery of the computer-executable instructions. The inserted instrumentation instructions can be spread across multiple deliveries of the same computer-executable instructions, and they can be modified to account for information received from previously inserted instrumentation instructions. The instrumentation instructions can be inserted as part of the server process, the client process, or as part of a proxy server that can be used at the discretion of the program developer.
    • 包括程序的一些或全部的计算机可执行指令可以被传送到客户端以便实时执行,使得客户端再次接收每个新程序执行的计算机可执行指令。 这样的环境使得能够在请求之后并且在递送计算机可执行指令之前将测试指令插入到计算机可执行指令中。 插入的仪器指令可以分布在相同计算机可执行指令的多个交付中,并且可以修改它们以考虑从先前插入的仪器指令接收到的信息。 仪器说明可以作为服务器进程,客户端进程的一部分插入,也可以作为代理服务器的一部分进行插入,代理服务器可以由程序开发人员自行决定。
    • 4. 发明授权
    • Remote monitoring of local behavior of network applications
    • 远程监控网络应用的本地行为
    • US08108513B2
    • 2012-01-31
    • US11862073
    • 2007-09-26
    • Emre Mehmet KicimanBenjamin LivshitsJiahe Helen Wang
    • Emre Mehmet KicimanBenjamin LivshitsJiahe Helen Wang
    • G06F15/173
    • G06F15/16
    • Computer-executable instructions comprising some or all of a program can be delivered to a client for execution on a real-time basis such that the client receives anew the computer-executable instructions for each new execution of the program. Such an environment enables instrumentation instructions to be inserted into the computer-executable instructions after a request and prior to the delivery of the computer-executable instructions. The inserted instrumentation instructions can be spread across multiple deliveries of the same computer-executable instructions, and they can be modified to account for information received from previously inserted instrumentation instructions. The instrumentation instructions can be inserted as part of the server process, the client process, or as part of a proxy server that can be used at the discretion of the program developer.
    • 包括程序的一些或全部的计算机可执行指令可以被传送到客户端以便实时执行,使得客户端再次接收每个新程序执行的计算机可执行指令。 这样的环境使得能够在请求之后并且在递送计算机可执行指令之前将测试指令插入到计算机可执行指令中。 插入的仪器指令可以分布在相同计算机可执行指令的多个交付中,并且可以修改它们以考虑从先前插入的仪器指令接收到的信息。 仪器说明可以作为服务器进程,客户端进程的一部分插入,也可以作为代理服务器的一部分进行插入,代理服务器可以由程序开发人员自行决定。
    • 6. 发明授权
    • Lockbox for mitigating same origin policy failures
    • Lockbox用于减轻相同的原始策略失败
    • US08782797B2
    • 2014-07-15
    • US12175264
    • 2008-07-17
    • Jiahe Helen WangXiaofeng FanShuo Chen
    • Jiahe Helen WangXiaofeng FanShuo Chen
    • G06F7/04
    • G06F21/55H04L63/1416
    • Systems and methods to manage same-origin-policy (SOP) failures that occur in a computing environment are provided. In an illustrative implementation, an exemplary computing environment comprises a lockbox module, and an instruction set comprising at least one instruction directing the lockbox module to process data and/or computing application execution commands representative of and a request for a selected operation/feature according to a selected SOP management paradigm. In the illustrative implementation, the SOP management paradigm comprises one or more instructions to deploy a “lockbox” computing application element allowing for the management, monitoring, and control of computing application features/operations operable under a same origin policy.
    • 提供了管理在计算环境中发生的相同来源策略(SOP)故障的系统和方法。 在说明性实现中,示例性计算环境包括锁箱模块,以及指令集,其包括指示锁箱模块处理数据和/或计算代表所选择的操作/特征的应用执行命令的至少一个指令,以及根据 一个选定的SOP管理模式。 在说明性实现中,SOP管理范例包括部署“锁箱”计算应用元件的一个或多个指令,允许管理,监视和控制可在相同原始策略下操作的计算应用特征/操作。
    • 8. 发明授权
    • Immunizing HTML browsers and extensions from known vulnerabilities
    • 免疫HTML浏览器和已知漏洞的扩展
    • US08225392B2
    • 2012-07-17
    • US11183329
    • 2005-07-15
    • Opher DubrovskyBoaz Ein-GilJiahe Helen Wang
    • Opher DubrovskyBoaz Ein-GilJiahe Helen Wang
    • H04L29/06
    • H04L63/1433H04L63/145H04L67/02
    • An exemplary computer-implementable method (300) transforms or “immunizes” information to reduce or eliminate risk of exploitation of a known vulnerabilty of a software service and includes receiving information (304) in response to a request, transforming the information (308) to produce transformed information and sending the transformed information (312). An exemplary firewall server (112) includes server software (144, 148) that allows the firewall server (112) to receive information from a resource (104, 108) via a network and to send information to a client computer (114) and an immunization component (264, 268) for immunizing the information to prevent exploitation of a vulnerabilty of browser software (154) on the client computer (114). Various other exemplary methods, devices, systems, etc., are also disclosed.
    • 示例性的可计算机可实现的方法(300)转换或“免疫”信息以减少或消除利用软件服务的已知脆弱性的风险,并且包括响应于请求接收信息(304),将信息(308)变换为 产生变换后的信息并发送变换后的信息(312)。 示例性防火墙服务器(112)包括服务器软件(144,148),其允许防火墙服务器(112)经由网络从资源(104,108)接收信息,并将信息发送到客户端计算机(114)和 用于免疫所述信息以防止利用所述客户端计算机(114)上的浏览器软件(154)的脆弱性的免疫组件(264,268)。 还公开了各种其它示例性方法,装置,系统等。
    • 10. 发明授权
    • Method and system for filtering communications to prevent exploitation of a software vulnerability
    • 用于过滤通信以防止利用软件漏洞的方法和系统
    • US07694022B2
    • 2010-04-06
    • US10955963
    • 2004-09-30
    • Jason GarmsChuanxiong GuoDaniel R. SimonJiahe Helen WangAlf Peter Zugenmaier
    • Jason GarmsChuanxiong GuoDaniel R. SimonJiahe Helen WangAlf Peter Zugenmaier
    • G06F15/173G06F15/16G06F11/00
    • H04L63/1408H04L63/1433
    • A method and system for protecting an application that implements a communication protocol against exploitation of a communication-based vulnerability is provided. A protection system provides a protection policy that specifies how to recognize messages that expose a specific vulnerability and specifies actions to take when the vulnerability is exposed. A protection policy specifies the sequence of messages and their payload characteristics that expose a vulnerability. The protection system may specify the sequences of messages using a message protocol state machine. A message protocol state machine of an application represents the states that the application transitions through as it receives various messages. The message protocol state machine of the protection policy may be a portion of the message protocol state machine of the application relating to the vulnerability. The protection system uses the message protocol state machine to track the states that lead up to the exposing of the vulnerability.
    • 提供了一种用于保护实现通信协议以免利用基于通信的漏洞的应用的方法和系统。 保护系统提供了保护策略,指定如何识别暴露特定漏洞的消息,并指定暴露漏洞时采取的操作。 保护策略规定了暴露漏洞的消息及其有效载荷特征的顺序。 保护系统可以使用消息协议状态机来指定消息的序列。 应用程序的消息协议状态机表示应用程序在接收各种消息时转换的状态。 保护策略的消息协议状态机可以是与该漏洞相关的应用的消息协议状态机的一部分。 保护系统使用消息协议状态机来跟踪导致该漏洞暴露的状态。