会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Pattern matching for spyware detection
    • 间谍软件检测的模式匹配
    • US07854002B2
    • 2010-12-14
    • US11796844
    • 2007-04-30
    • Harish MohananPerraju BendapudiRajesh JalanSriSatya Aravind Akella
    • Harish MohananPerraju BendapudiRajesh JalanSriSatya Aravind Akella
    • G06F21/22G06F9/45
    • H04L63/1416G06F21/552G06F21/564G06F21/566G06F2221/2145H04L63/0227
    • Spyware programs are detected even if their binary code is modified by normalizing the available code and comparing to known spyware patterns. Upon normalizing the known spyware code patterns, a signature of the normalized code is generated. Similar normalization techniques are employed to reduce the executable binary code as well. A match between the normalized spyware signature and the patterns in the normalized executable code is analyzed to determine whether the executable code includes a known spyware. For pattern matching, Deterministic Finite Automata (DFA) is constructed for basic blocks and simulated on the basic blocks of target executable, hash codes are generated for instructions in target code and known spyware code and compared, register usages are replaced with common variables and compared, and finally Direct Acyclic Graphs (DAGs) of all blocks are constructed and compared to catch reordering of mutually independent instructions and renamed variables.
    • 即使通过对可用代码进行规范化并与已知的间谍软件模式进行比较来修改其二进制代码,也会检测到间谍软件程序。 在对已知的间谍软件代码模式进行归一化之后,生成归一化代码的签名。 采用类似的归一化技术来减少可执行二进制码。 分析归一化间谍软件签名与归一化可执行代码中的模式之间的匹配,以确定可执行代码是否包括已知的间谍软件。 对于模式匹配,为基本块构建确定性有限自动机(DFA),并对目标可执行文件的基本模块进行模拟,为生成目标代码和已知间谍软件代码的指令生成哈希码,并将其与普通变量进行比较 ,最后构建和比较所有块的直接非循环图(DAG),以捕获相互独立的指令和重命名变量的重新排序。
    • 6. 发明申请
    • Pattern matching for spyware detection
    • 间谍软件检测的模式匹配
    • US20080271147A1
    • 2008-10-30
    • US11796844
    • 2007-04-30
    • Harish MohananPerraju BendapudiRajesh JalanSri Satya Aravind Akella
    • Harish MohananPerraju BendapudiRajesh JalanSri Satya Aravind Akella
    • G06F21/00
    • H04L63/1416G06F21/552G06F21/564G06F21/566G06F2221/2145H04L63/0227
    • Spyware programs are detected even if their binary code is modified by normalizing the available code and comparing to known spyware patterns. Upon normalizing the known spyware code patterns, a signature of the normalized code is generated. Similar normalization techniques are employed to reduce the executable binary code as well. A match between the normalized spyware signature and the patterns in the normalized executable code is analyzed to determine whether the executable code includes a known spyware. For pattern matching, Deterministic Finite Automata (DFA) is constructed for basic blocks and simulated on the basic blocks of target executable, hash codes are generated for instructions in target code and known spyware code and compared, register usages are replaced with common variables and compared, and finally Direct Acyclic Graphs (DAGs) of all blocks are constructed and compared to catch reordering of mutually independent instructions and renamed variables.
    • 即使通过对可用代码进行规范化并与已知的间谍软件模式进行比较来修改其二进制代码,也会检测到间谍软件程序。 在对已知的间谍软件代码模式进行归一化之后,生成归一化代码的签名。 采用类似的归一化技术来减少可执行二进制码。 分析归一化间谍软件签名与归一化可执行代码中的模式之间的匹配,以确定可执行代码是否包括已知的间谍软件。 对于模式匹配,为基本块构建确定性有限自动机(DFA),并对目标可执行文件的基本模块进行模拟,为生成目标代码和已知间谍软件代码的指令生成哈希码,并将其与普通变量进行比较 ,最后构建和比较所有块的直接非循环图(DAG),以捕获相互独立的指令和重命名变量的重新排序。