会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Systems and methods for disabling software components to protect digital media
    • 禁止软件组件保护数字媒体的系统和方法
    • US20050257251A1
    • 2005-11-17
    • US10835951
    • 2004-04-30
    • Jeffrey McKuneChengyun ChuJames AlkoveSumedh BardeAlexandre Grigorovitch
    • Jeffrey McKuneChengyun ChuJames AlkoveSumedh BardeAlexandre Grigorovitch
    • G06F21/00H04L9/00H04L9/32
    • G06F21/10
    • A list of computing components to be disabled can be distributed through a computer readable medium to computing devices. A process on these computing devices can read the list and disable listed components. The components can be permanently disabled, or disabled for a limited purpose. A list or list update may be provided with a digital media object that specifies a more or less stringent revocation policy for that object. A media object may also specify a maximum age for the list. This allows owners of digital media to control the stringency of media protection for their property. The process that accesses the list may prompt updates to the list, informing users of component disabling, and prompt replacement of disabled components. Finally, the invention provides techniques for securely transmitting and storing the list to protect it from alteration by unauthorized entities.
    • 要禁用的计算组件的列表可以通过计算机可读介质分发到计算设备。 这些计算设备上的进程可以读取列表并禁用列出的组件。 组件可以永久禁用或禁用,用于有限的目的。 可以向数字媒体对象提供列表或列表更新,该数字媒体对象为该对象指定或多或少严格的撤销策略。 媒体对象也可以指定列表的最大年龄。 这样就可以让数字媒体的所有者控制媒体对其财产的保护。 访问列表的进程可能会提示更新列表,通知用户组件禁用,并提示替换已禁用的组件。 最后,本发明提供了用于安全地发送和存储列表以保护其免受未授权实体的改变的技术。
    • 7. 发明授权
    • Collecting and analyzing malware data
    • 收集和分析恶意软件数据
    • US08667583B2
    • 2014-03-04
    • US12234717
    • 2008-09-22
    • Alexey PolyakovMarc SeinfeldJigar J. ModyNing SunTony LeeChengyun Chu
    • Alexey PolyakovMarc SeinfeldJigar J. ModyNing SunTony LeeChengyun Chu
    • G06F11/00G06F12/14G06F12/16G08B23/00
    • G06F21/552G06F21/568
    • A malware analysis system is described that provides information about malware execution history on a client computer and allows automated back-end analysis for faster creation of identification signatures and removal instructions. The malware analysis system collects threat information on client computers and sends the threat information to a back-end analysis component for automated analysis. The back-end analysis component analyzes the threat information by comparing the threat information to information about known threats. The system builds a signature for identifying the threat family and a mitigation script for neutralizing the threat. The system sends the signature and mitigation data to client computers, which use the information to mitigate the threat. Thus, the malware analysis system detects and mitigates threats more quickly than previous systems by reducing the burden on technicians to manually create environments for reproducing the threats and manually analyze the threat behavior.
    • 描述了恶意软件分析系统,其提供关于客户端计算机上的恶意软件执行历史的信息,并允许自动后端分析,以更快地创建身份签名和删除指令。 恶意软件分析系统在客户端计算机上收集威胁信息,并将威胁信息发送到后端分析组件进行自动分析。 后端分析组件通过将威胁信息与已知威胁信息进行比较来分析威胁信息。 该系统构建一个用于识别威胁系列的签名和用于中和威胁的缓解脚本。 系统将签名和缓解数据发送到客户端计算机,客户端计算机使用该信息来减轻威胁。 因此,恶意软件分析系统通过减轻技术人员手动创建用于再现威胁的环境并手动分析威胁行为的负担,可以更快地检测和减轻威胁。
    • 9. 发明申请
    • Binary function database system
    • 二进制函数数据库系统
    • US20080250018A1
    • 2008-10-09
    • US11784801
    • 2007-04-09
    • Jason GeffnerNing SunBrad AlbrechtTony LeePat WinklerChengyun Chu
    • Jason GeffnerNing SunBrad AlbrechtTony LeePat WinklerChengyun Chu
    • G06F17/30
    • G06F21/564G06F21/566
    • A binary function database system is provided in which binary functions are extracted from compiled and linked program files and stored in a database as robust abstractions which can be matched with others using one or more function matching heuristics. Such abstraction allows for minor variations in function implementation while still enabling matching with an identical stored function in the database, or with a stored function with a given level of confidence. Metadata associated with each function is also typically generated and stored in the database. In an illustrative example, a structured query language database is utilized that runs on a central database server, and that tracks function names, the program file from which the function is extracted, comments and other associated information as metadata during an analyst's live analysis session to enable known function information that is stored in the database to be applied to binary functions of interest that are disassembled from the program file.
    • 提供了一种二进制功能数据库系统,其中从编译和链接的程序文件中提取二进制函数,并将其存储在数据库中作为鲁棒抽象,可以使用一个或多个函数匹配启发式与其他抽象匹配。 这种抽象允许功能实现中的微小变化,同时仍然能够与数据库中的相同存储功能匹配,或者具有给定的置信度的存储的功能。 与每个功能相关联的元数据也通常生成并存储在数据库中。 在说明性的示例中,使用在中央数据库服务器上运行的结构化查询语言数据库,并且在分析人员的实时分析会话期间跟踪功能名称,提取功能的程序文件,作为元数据的其他关联信息作为元数据 使得存储在数据库中的已知功能信息能够应用于从程序文件反汇编的感兴趣的二进制功能。