会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Applying antimalware logic without revealing the antimalware logic to adversaries
    • 应用反恶意软件逻辑,而不会向对手揭示反恶意软件逻辑
    • US08955133B2
    • 2015-02-10
    • US13156726
    • 2011-06-09
    • Ajith KumarTimothy Jon FraserAdrian M. MarinescuMarc E. SeinfeldJack Wilson Stokes, IIIAnil Francis Thomas
    • Ajith KumarTimothy Jon FraserAdrian M. MarinescuMarc E. SeinfeldJack Wilson Stokes, IIIAnil Francis Thomas
    • G06F21/00G06F21/55G06F21/56
    • G06F21/552G06F21/566
    • The subject disclosure is directed towards a technology by which antimalware detection logic is maintained and operated at a backend service, with which a customer frontend machine communicates (queries) for purposes of malware detection. In this way, some antimalware techniques are maintained at the backend service rather than revealed to antimalware authors. The backend antimalware detection logic may be based upon feature selection, and may be updated rapidly, in a manner that is faster than malware authors can track. Noise may be added to the results to make it difficult for malware authors to deduce the logic behind the results. The backend may return results indicating malware or not malware, or return inconclusive results. The backend service may also detect probing-related queries that are part of an attempt to deduce the unrevealed antimalware detection logic, with noisy results returned in response and/or other actions taken to foil the attempt.
    • 主题公开涉及一种技术,通过该技术,反恶意软件检测逻辑在后端服务中被维护和操作,客户前端机器为此进行通信(查询)以用于恶意软件检测。 这样一来,后端服务就会保留一些反恶意软件技术,而不是反恶意软件作者。 后端反恶意软件检测逻辑可以基于特征选择,并且可以以比作者可追踪的恶意软件更快的方式快速更新。 噪声可能会添加到结果中,使恶意软件作者难以推断出结果背后的逻辑。 后端可能返回指示恶意软件或不是恶意软件的结果,或返回不确定的结果。 后端服务还可以检测作为尝试推断出未显示的反恶意软件检测逻辑的一部分的探测相关查询,其中响应返回噪声结果和/或为了抵制该尝试而采取的其他动作。
    • 6. 发明申请
    • Applying Antimalware Logic without Revealing the Antimalware Logic to Adversaries
    • 应用反恶意软件逻辑,而不会向对手揭示反恶意软件逻辑
    • US20120317644A1
    • 2012-12-13
    • US13156726
    • 2011-06-09
    • Ajith KumarTimothy Jon FraserAdrian M. MarinescuMarc E. SeinfeldJack Wilson Stokes, IIIAnil Francis Thomas
    • Ajith KumarTimothy Jon FraserAdrian M. MarinescuMarc E. SeinfeldJack Wilson Stokes, IIIAnil Francis Thomas
    • G06F21/00
    • G06F21/552G06F21/566
    • The subject disclosure is directed towards a technology by which antimalware detection logic is maintained and operated at a backend service, with which a customer frontend machine communicates (queries) for purposes of malware detection. In this way, some antimalware techniques are maintained at the backend service rather than revealed to antimalware authors. The backend antimalware detection logic may be based upon feature selection, and may be updated rapidly, in a manner that is faster than malware authors can track. Noise may be added to the results to make it difficult for malware authors to deduce the logic behind the results. The backend may return results indicating malware or not malware, or return inconclusive results. The backend service may also detect probing-related queries that are part of an attempt to deduce the unrevealed antimalware detection logic, with noisy results returned in response and/or other actions taken to foil the attempt.
    • 主题公开涉及一种技术,通过该技术,反恶意软件检测逻辑在后端服务中被维护和操作,客户前端机器为此进行通信(查询)以用于恶意软件检测。 这样一来,后端服务就会保留一些反恶意软件技术,而不是反恶意软件作者。 后端反恶意软件检测逻辑可以基于特征选择,并且可以以比作者可追踪的恶意软件更快的方式快速更新。 噪声可能会添加到结果中,使恶意软件作者难以推断出结果背后的逻辑。 后端可能返回指示恶意软件或不是恶意软件的结果,或返回不确定的结果。 后端服务还可以检测作为尝试推断出未显示的反恶意软件检测逻辑的一部分的探测相关查询,其响应返回的噪声结果和/或为了抵制尝试而采取的其他动作。
    • 8. 发明授权
    • Method and system for protecting anti-malware programs
    • 保护反恶意程序的方法和系统
    • US07640583B1
    • 2009-12-29
    • US11097984
    • 2005-04-01
    • Adrian M. MarinescuMatthew I. BravermanMarc E. Seinfeld
    • Adrian M. MarinescuMatthew I. BravermanMarc E. Seinfeld
    • G06F11/30G06F11/00
    • G06F21/14G06F21/55
    • In general, embodiments of the present invention provide protection for anti-malware software programs (also referred to herein as anti-malware) that is in addition to the protection that currently exists. In particular, instead of only protecting anti-malware programs from malware attacks by attempting to detect the malware software programs (also referred to herein as malware) before they can accomplish their malicious task, embodiments of the present invention obfuscate, or hide, the anti-malware and/or files associated with the anti-malware. Obfuscating files makes it difficult for malware to locate the information needed to accomplish its malware tasks. Additionally, because obfuscation makes file location difficult, malware that attempts to overcome this protection technique will likely include or use a detection engine.
    • 通常,本发明的实施例提供了除了目前存在的保护之外的反恶意软件软件程序(此处也称为反恶意软件)的保护。 具体而言,本发明的实施例在实现恶意软件之前,通过尝试检测恶意软件程序(此处也称为恶意软件)来防止恶意软件程序免受恶意软件攻击,而不是混淆或隐藏防恶意软件 恶意软件和/或与反恶意软件相关联的文件。 混淆文件使恶意软件难以找到完成其恶意软件任务所需的信息。 另外,由于混淆使文件位置变得困难,企图克服此保护技术的恶意软件可能包含或使用检测引擎。
    • 9. 发明授权
    • Negotiating secure connections through a proxy server
    • 通过代理服务器协商安全连接
    • US07174565B2
    • 2007-02-06
    • US11305600
    • 2005-12-16
    • Donald J. KadykNeil S. FishmanMarc E. SeinfeldMichael Kramer
    • Donald J. KadykNeil S. FishmanMarc E. SeinfeldMichael Kramer
    • H04L9/00
    • H04L63/0281H04L63/0428H04L63/0823H04L67/14
    • Methods, systems, and computer program products for negotiating a secure end-to-end connection using a proxy server as an intermediary. The client first negotiates a secure connection between the client and the proxy so that any credentials exchanged will be encrypted. After the exchange of authentication credentials, the secure client-proxy connection is altered so that no further encryption takes place. The client and server then negotiate a secure end-to-end connection through the proxy, with the secure end-to-end connection being encapsulated within the insecure client-proxy connection. In this way, the overhead of creating a separate client-proxy connection for the secure end-to-end connection may be avoided, but the insecure client-proxy connection introduces only minimal overhead because it no longer encrypts any data that it carries.
    • 用于使用代理服务器作为中介协商安全的端对端连接的方法,系统和计算机程序产品。 客户端首先协商客户端和代理之间的安全连接,以便交换的任何凭证将被加密。 交换认证凭证后,安全客户端 - 代理连接被更改,以便不进行进一步的加密。 然后,客户端和服务器通过代理协商安全的端到端连接,安全的端到端连接被封装在不安全的客户端 - 代理连接中。 以这种方式,可以避免为安全端到端连接创建单独的客户端 - 代理连接的开销,但不安全的客户端 - 代理连接仅引入最小开销,因为它不再加密其携带的任何数据。