会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • PARAVIRTUALIZED SECURITY THREAT PROTECTION OF A COMPUTER-DRIVEN SYSTEM WITH NETWORKED DEVICES
    • 具有网络设备的计算机驱动系统的防范安全威胁
    • WO2016168487A1
    • 2016-10-20
    • PCT/US2016/027575
    • 2016-04-14
    • GIGAVATION, INC.
    • SRIVASTAVA, GitaSRIVASTAVA, Piyush B.
    • G06F21/55G06F9/455G06F21/60
    • G06F21/554G06F9/4555G06F21/31G06F21/53G06F21/64G06F2009/45587G06F2221/034G06F2221/2115G06F2221/2141H04L9/30H04L9/32H04L63/0435H04L63/08
    • A computer-implemented method and computer program product for protecting a computer- driven system from a security threat. The computer-driven system includes a processor host running an operating system in a virtualized environment in communication over a network with a plurality of electronic devices. A set of protocols governs communications over the network between the processor and the devices. The method includes receiving a driver call made to a specific driver, the driver call being generated by the operating system in response to a system call made by an application as well as interrupting transmission of the driver call to the specific driver; and performing a series of paravirtualization processes. The paravirtualization processes include: translating the driver call into a hyper call; analyzing the hyper call according to a set of security rules to determine if a security threat exists; if the analyzing does not determine that a security threat exists, then transmitting the hyper call to the specific driver; and if the analyzing determines that a security threat exists, then performing a security process.
    • 一种用于保护计算机驱动系统免受安全威胁的计算机实现的方法和计算机程序产品。 计算机驱动系统包括处理器主机,其在虚拟化环境中运行操作系统,通过网络与多个电子设备进行通信。 一组协议控制处理器和设备之间的网络通信。 所述方法包括接收对特定驱动器的驱动程序调用,所述驾驶员调用由所述操作系统响应于由应用进行的系统调用而产生,并且中断所述驾驶员对所述特定驾驶员的呼叫的传输; 并执行一系列半虚拟化过程。 半虚拟化过程包括:将驱动程序调用转换为超级调用; 根据一组安全规则分析超级呼叫,以确定是否存在安全威胁; 如果分析没有确定存在安全威胁,则将超级呼叫发送到特定的驱动程序; 并且如果分析确定存在安全威胁,则执行安全过程。
    • 3. 发明申请
    • 車両用通信機
    • 车辆通信设备
    • WO2016125468A1
    • 2016-08-11
    • PCT/JP2016/000436
    • 2016-01-28
    • 株式会社デンソー
    • 隈部 正剛
    • H04W4/04H04W88/02G08G1/09
    • H04W4/04B60W2550/40G06F21/305G06F2221/2101G06F2221/2115G08G1/096716G08G1/096758G08G1/096783G08G1/096791G08G1/162G08G1/164H04W4/44H04W4/46H04W24/08H04W88/02
    •  車両用通信機を提供する。車両用通信機は、広域通信部を備えた周辺車両から、その広域通信部の性能を表す通信性能指標を受信する受信部(31、32)と、制御部(37)を備える。制御部37は、複数の周辺車両から受信した通信性能指標に基づいて、通信性能指標の基準となる基準値を逐次設定する基準値設定部と、異常判定対象とする広域通信部である対象狭域通信部の通信性能指標を取得する取得部と、基準値設定部で設定した基準値と取得部が取得した対象狭域通信部の通信性能指標との比較に基づいて、対象狭域通信部の異常を判定する異常判定部とを備える。
    • 提供一种配备有控制单元(37)和接收单元(31,32)的车辆通信设备,用于从设置有宽带通信单元的外围车辆接收指示宽带通信单元的性能的通信性能指示符。 控制单元37配备有:参考值设定单元,用于根据从多个周边车辆接收到的通信性能指标顺序地设定用作通信性能指标的基准的参考值; 获取单元,用于获取作为要进行异常确定的宽带通信单元的目标窄带通信单元的通信性能指标; 以及异常判定单元,其基于由所述基准值设定单元设定的基准值与所述目标窄带通信单元的通信性能指标之间的比较,并且由所述目标窄带通信单元获取的通信性能指标 采购单位。
    • 5. 发明申请
    • METHOD AND DEVICE FOR ACCESSING A SERVICE
    • 用于访问服务的方法和设备
    • WO2016124583A1
    • 2016-08-11
    • PCT/EP2016/052163
    • 2016-02-02
    • GEMALTO SA
    • CHENE, GillesBRUN, Alain
    • G06F21/35G06F21/64G06F21/72G06F21/77G06F21/71
    • G06Q20/401G06F21/35G06F21/64G06F21/71G06F21/72G06F21/77G06F2221/2101G06F2221/2107G06F2221/2115G06F2221/2151G06F2221/2153G06Q10/02G06Q30/0601G06Q2220/00H04L9/14H04L9/30H04L9/3247H04L63/0492H04L63/0823H04L63/0853H04L2209/56H04W4/12
    • The invention relates to a method (20) for accessing a service. A device (12) comprises data storing means. The method comprises the following steps. The device receives (22) data. The device gets (28), based upon the received data, transaction data. According to the invention, the method further comprises the following steps. The device signs (212) the transaction data by using a private key relating to a transaction processing, a signature operation result being a transaction signature. The device generates (214) a transaction analysis result. The device stores (218) the transaction data and the transaction signature. The device analyses (222) whether the transaction analysis result is or is not a transaction authorization. Only if the transaction analysis result is a transaction authorization, the device gets (224), based upon the received data, service data. The device sends to a first external entity the service data (228). The device sends the transaction data and the transaction signature (232) to either the first external entity or a second external entity. The invention also relates to a corresponding device.
    • 本发明涉及一种访问服务的方法(20)。 设备(12)包括数据存储装置。 该方法包括以下步骤。 设备接收(22)数据。 设备根据接收的数据获取(28)交易数据。 根据本发明,该方法还包括以下步骤。 设备通过使用与交易处理有关的私钥来签署(212)交易数据,签名操作结果是交易签名。 设备生成(214)事务分析结果。 设备存储(218)交易数据和交易签名。 该设备分析(222)交易分析结果是否为交易授权。 只有交易分析结果是交易授权,才能根据收到的数据获取服务数据(224)。 设备向第一外部实体发送业务数据(228)。 设备将交易数据和交易签名(232)发送到第一外部实体或第二外部实体。 本发明还涉及相应的装置。
    • 6. 发明申请
    • MONITORING VARIATIONS IN OBSERVABLE EVENTS FOR THREAT DETECTION
    • 监测可观察事件中的变化进行威胁检测
    • WO2016097686A1
    • 2016-06-23
    • PCT/GB2015/053676
    • 2015-12-02
    • SOPHOS LIMITED
    • RAY, Kenneth D.HARRIS, Mark D.REED, Simon NeilWATKISS, Neil Robert TyndaleTHOMAS, Andrew J.
    • G06F21/56
    • G06F21/577G06F2221/2115
    • Threat detection is improved by monitoring variations in observable events and correlating these variations to malicious activity. The disclosed techniques can be usefully employed with any attribute or other metric that can be instrumented on an endpoint and tracked over time including observable events such as changes to files, data, software configurations, operating systems, and so forth. Correlations may be based on historical data for a particular machine, or a group of machines such as similarly configured endpoints. Similar inferences of malicious activity can be based on the nature of a variation, including specific patterns of variation known to be associated with malware and any other unexpected patterns that deviate from normal behavior. Embodiments described herein use variations in, e.g., server software updates or URL cache hits on an endpoint, but the techniques are more generally applicable to any endpoint attribute that varies in a manner correlated with malicious activity.
    • 通过监测可观察事件的变化并将这些变化与恶意活动相关联来改善威胁检测。 所公开的技术可以有用地与任何属性或其他度量相关联,该属性或其他度量可被测量在端点上并随时间跟踪,包括可观察事件,例如对文件,数据,软件配置,操作系统等的改变。 相关性可以基于特定机器或一组机器的历史数据,例如类似配置的端点。 恶意活动的类似推断可以基于变体的性质,包括已知与恶意软件相关联的特定变异模式以及与正常行为偏离的任何其他意外模式。 本文描述的实施例使用例如端点上的服务器软件更新或URL缓存命中的变化,但是这些技术更通常地适用于以与恶意活动相关的方式变化的任何端点属性。
    • 8. 发明申请
    • DYNAMIC QUANTIFICATION OF CYBER-SECURITY RISKS IN A CONTROL SYSTEM
    • 控制系统中网络安全风险的动态量化
    • WO2016081044A2
    • 2016-05-26
    • PCT/US2015/048018
    • 2015-09-02
    • HONEYWELL INTERNATIONAL INC.
    • KNAPP, Eric D.
    • H04L29/06H04L12/24
    • G06F21/577G06F21/552G06F2221/034G06F2221/2115G06F2221/2145H04L63/1433
    • A system (100) and method (600) for analyzing cyber-security risk inter-dependencies in a control system (150) having networked devices (160). The system includes a central server (105) that has a processor (110) and a memory device (116) in communication with the processor. The memory device stores inter-device dependencies (362) and quantified individual risks (312) for each of the networked devices. The memory device also stores a dynamic quantification of risk (DQR) program (128). The central server is programmed to implement the DQR program. Responsive to observed cyber behavior, the central server changes one or more of the quantified individual risks to generate (616) at least one modified quantified individual risk (326). The inter-device dependencies for a first of the networked devices and the quantified individual risk for at least one other of the networked devices reflecting the modified quantified individual risk are used to dynamically modify the quantified individual risk for the first device to generate (618) an inter-device modified quantified individual risk (328).
    • 一种用于分析具有联网设备(160)的控制系统(150)中的网络安全风险相互依赖性的系统(100)和方法(600)。 该系统包括具有处理器(110)和与处理器通信的存储器设备(116)的中央服务器(105)。 存储器设备存储设备间依赖性(362)并量化每个联网设备的单独风险(312)。 存储设备还存储风险的动态量化(DQR)程序(128)。 中央服务器被编程为执行DQR程序。 响应于观察到的网络行为,中央服务器改变一个或多个量化的个体风险以生成(616)至少一个修改的量化的个体风险(326)。 用于第一联网设备的设备间依赖性和反映修改的量化的个体风险的至少一个其他联网设备的量化的个体风险被用于动态地修改第一设备生成的量化的个体风险(618) 设备间修改的量化个体风险(328)。