Detecting and localizing security vulnerabilities in client-server application
    92.
    发明授权
    Detecting and localizing security vulnerabilities in client-server application 失效
    检测和本地化客户端 - 服务器应用程序中的安全漏洞

    公开(公告)号:US08516449B2

    公开(公告)日:2013-08-20

    申请号:US12902423

    申请日:2010-10-12

    IPC分类号: G06F9/44

    CPC分类号: G06F11/3604

    摘要: The present invention provides a system, computer program product, and a computer implemented method for analyzing a set of two or more communicating applications. The method includes executing a first application, such as a client application, and executing a second application, such as a server application. The applications are communicating with each other. A correlation is recorded between the applications and an execution characteristic exhibited on execution. An oracle is used to determine an analysis of the first application that has been executed. The execution of the first application causes a change of state in the second application and/or a change control flow in the second application. Code fragment in the first application and/or the second application are prioritized based on an evaluation produced by the oracle, and based on the correlation between the code fragments that have been executed and the execution characteristic exhibited by the code fragments.

    摘要翻译: 本发明提供了一种系统,计算机程序产品和用于分析一组两个或多个通信应用的计算机实现的方法。 该方法包括执行诸如客户端应用的第一应用,以及执行诸如服务器应用的第二应用。 应用程序正在彼此通信。 应用之间记录相关性,执行时执行特性。 使用oracle来确定已执行的第一个应用程序的分析。 第一应用的执行导致第二应用中的状态改变和/或第二应用中的改变控制流。 第一应用程序和/或第二应用程序中的代码片段基于由oracle生成的评估,并且基于已执行的代码片段与代码片段所呈现的执行特性之间的相关性进行优先级排序。

    ELIMINATING FALSE-POSITIVE REPORTS RESULTING FROM STATIC ANALYSIS OF COMPUTER SOFTWARE
    93.
    发明申请
    ELIMINATING FALSE-POSITIVE REPORTS RESULTING FROM STATIC ANALYSIS OF COMPUTER SOFTWARE 有权
    消除计算机软件静态分析结果的积极报告

    公开(公告)号:US20130145215A1

    公开(公告)日:2013-06-06

    申请号:US13252229

    申请日:2011-12-04

    IPC分类号: G06F11/36

    CPC分类号: G06F8/43 G06F11/3604

    摘要: A system for eliminating false-positive reports resulting from static analysis of computer software is provided herein. The system includes the following components executed by a processor: a modeler configured to model a computer code into a model that defines sources, sinks, and flows; a static analyzer configured to apply static analysis to the code or the model, to yield reports indicative of at least one issue relating to one or more of the flows; a preconditions generator configured to generate preconditions for eliminating false-positive issues in the reports, based on the model and user-provided input; and a preconditions checker configured to apply the generated preconditions to the reports for eliminating false-positive issues in the reports.

    摘要翻译: 本文提供了一种消除计算机软件静态分析产生的假阳性报告的系统。 该系统包括由处理器执行的以下组件:被配置为将计算机代码建模成定义源,汇和流的模型的建模器; 静态分析器被配置为对代码或模型应用静态分析,以产生指示与一个或多个流相关的至少一个问题的报告; 配置为基于模型和用户提供的输入产生消除报告中的假阳性问题的先决条件的前提条件生成器; 以及一个前提条件检查器,用于将生成的前提条件应用到报告中,以消除报告中的假阳性问题。

    Generating specifications of client-server applications for static analysis
    94.
    发明授权
    Generating specifications of client-server applications for static analysis 失效
    生成用于静态分析的客户端 - 服务器应用程序的规范

    公开(公告)号:US08434070B2

    公开(公告)日:2013-04-30

    申请号:US12912345

    申请日:2010-10-26

    IPC分类号: G06F9/44 G06F9/45

    CPC分类号: G06F8/30

    摘要: Systems and methods are provided for creating a data structure associated with a software application that is based on at least one framework. According to the method, source code and at least one configuration file of the software application is analyzed by at least one framework-specific processor so as to determine entry point information indicating entry points in the source code, request attribute access information indicating where attributes attached to a request data structure are read and written, and forward information indicating forwards performed by the software application. A data structure for a static analysis engine is created based on this information. The data structure includes a list of synthetic methods that model framework-related behavior of the software application, and a list of entry points indicating the synthetic methods and/or application methods of the software application that can be invoked by the framework.

    摘要翻译: 系统和方法被提供用于创建与基于至少一个框架的软件应用相关联的数据结构。 根据该方法,由至少一个特定于框架的处理器分析软件应用的源代码和至少一个配置文件,以便确定指示源代码中的入口点的入口点信息,指示附加属性的属性访问信息 读取和写入请求数据结构,以及指示由软件应用执行的转发的转发信息。 基于此信息创建静态分析引擎的数据结构。 数据结构包括对软件应用程序的框架相关行为进行建模的综合方法列表,以及指示框架可以调用的软件应用程序的合成方法和/或应用方法的入口点列表。

    Fault localization using directed test generation
    95.
    发明授权
    Fault localization using directed test generation 失效
    使用定向测试生成的故障定位

    公开(公告)号:US08387018B2

    公开(公告)日:2013-02-26

    申请号:US12873816

    申请日:2010-09-01

    IPC分类号: G06F9/44 G06F11/00

    CPC分类号: G06F11/3684 G06F11/3688

    摘要: Disclosed is a novel computer implemented system, on demand service, computer program product and a method for fault-localization techniques that apply statistical analyses to execution data gathered from multiple tests. The present invention determines the fault-localization effectiveness of test suites generated according to several test-generation techniques based on combined concrete and symbolic (concolic) execution. These techniques are evaluated by applying the Ochiai fault-localization technique to generated test suites in order to localize 35 faults in four PHPWeb applications. The results show that the test-generation techniques under consideration produce test suites with similar high fault-localization effectiveness, when given a large time budget.

    摘要翻译: 公开了一种新颖的计算机实现系统,按需服务,计算机程序产品和用于故障定位技术的方法,其将统计分析应用于从多个测试收集的执行数据。 本发明确定了基于组合的具体和符号(concolic)执行的几种测试生成技术产生的测试套件的故障定位有效性。 通过将Ochiai故障定位技术应用于生成的测试套件来评估这些技术,以便在四个PHPWeb应用程序中定位35个故障。 结果表明,考虑到的测试生成技术产生具有类似高故障定位效果的测试套件,当给予大的时间预算时。

    System and method for the automatic evaluation of existing security policies and automatic creation of new security policies
    96.
    发明授权
    System and method for the automatic evaluation of existing security policies and automatic creation of new security policies 有权
    自动评估现有安全策略和自动创建新安全策略的系统和方法

    公开(公告)号:US08230477B2

    公开(公告)日:2012-07-24

    申请号:US11677298

    申请日:2007-02-21

    IPC分类号: G06F21/00

    CPC分类号: H04L63/102 G06F21/604

    摘要: The present invention relates to methodologies for combining policy analysis and static analysis of code and thereafter determining whether the permissions granted by the policy to the code and to the subjects executing it are appropriate. In particular, this involves the verification that too many permissions have not been granted (wherein this would be a violation of the Principle of Least Privilege), and that the permissions being granted are sufficient to execute the code without run-time authorization failures, thus resulting in the failure of the program to execute.

    摘要翻译: 本发明涉及用于组合策略分析和代码的静态分析的方法,此后确定由策略授予代码的权限和执行代码的对象是否合适。 特别地,这涉及验证是否没有授予太多的权限(其中这将违反最优权限的原则),并且被许可的权限足以执行代码而没有运行时授权失败,因此 导致程序执行失败。

    STATIC ANALYSIS OF CLIENT-SERVER APPLICATIONS USING FRAMEWORK INDEPENDENT SPECIFICATIONS
    97.
    发明申请
    STATIC ANALYSIS OF CLIENT-SERVER APPLICATIONS USING FRAMEWORK INDEPENDENT SPECIFICATIONS 审中-公开
    使用框架独立规范的客户端服务器应用的静态分析

    公开(公告)号:US20120102474A1

    公开(公告)日:2012-04-26

    申请号:US12912382

    申请日:2010-10-26

    IPC分类号: G06F9/45

    CPC分类号: G06F8/75

    摘要: Systems and methods are provided for statically analyzing a software application that is based on at least one framework. According to the method, source code of the software application and a specification associated with the software application are analyzed. The specification includes a list of synthetic methods that model framework-related behavior of the software application, and a list of entry points indicating the synthetic methods and/or application methods of the software application that can be invoked by the framework. Based on the source code and the specification, intermediate representations for the source code and the synthetic methods are generated. Based on the intermediate representations and the specification, call graphs are generated to model which application methods of the software application invoke synthetic methods or other application methods of the software application. The software application is statically analyzed based on the call graphs and the intermediate representations so as to generate analysis results for the software application.

    摘要翻译: 提供了系统和方法,用于静态分析基于至少一个框架的软件应用程序。 根据该方法,分析软件应用的源代码和与软件应用相关的规范。 该规范包括对软件应用程序的框架相关行为进行建模的综合方法列表,以及指示框架可以调用的软件应用程序的合成方法和/或应用方法的入口点列表。 基于源代码和规范,生成源代码和合成方法的中间表示。 基于中间表示和规范,生成调用图来模拟软件应用程序的哪些应用程序调用软件应用程序的合成方法或其他应用程序。 基于调用图和中间表示静态分析软件应用程序,以生成软件应用程序的分析结果。

    System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment
    98.
    发明授权
    System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment 有权
    在增强的Java™2运行时环境中支持数字版权管理的系统和方法

    公开(公告)号:US07827613B2

    公开(公告)日:2010-11-02

    申请号:US11932473

    申请日:2007-10-31

    IPC分类号: H04N7/16

    摘要: A digital rights management (DRM) system and methodology for a Java client implementing a Java Runtime Environment (JRE). The JRE comprises a Java Virtual Machine (JVM) and Java runtime libraries components and is capable of executing a player application for presenting content that can be presented through a Java program (e.g., a Java application, applet, servlet, bean, etc.) and downloaded from a content server to the client. The DRM system includes an acquisition component for receiving downloaded protected contents; and a dynamic rights management layer located between the JRE and player application for receiving requests to view or play downloaded protected contents from the player, and, in response to each request, determining the rights associated with protected content and enabling viewing or playing of the protected contents via the player application if permitted according to the rights. By providing a DRM-enabled Java runtime, which does not affect the way non-DRM-related programs work, DRM content providers will not require the installation of customized players. By securing the runtime, every Java™ player automatically and transparently becomes a DRM-enabled player.

    摘要翻译: 实现Java运行时环境(JRE)的Java客户端的数字版权管理(DRM)系统和方法。 JRE包括Java虚拟机(JVM)和Java运行时库组件,并且能够执行播放器应用程序来呈现可以通过Java程序呈现的内容(例如,Java应用程序,小程序,servlet,bean等) 并从内容服务器下载到客户端。 DRM系统包括用于接收下载的受保护内容的获取组件; 以及位于JRE和播放器应用之间的动态版权管理层,用于接收从播放器查看或播放下载的受保护内容的请求,并且响应于每个请求,确定与受保护内容相关联的权限,并且使得能够观看或播放受保护的内容 内容通过玩家申请,如果允许,根据权利。 通过提供支持DRM的Java运行时,不影响非DRM相关程序的工作方式,DRM内容提供商将不需要安装定制播放器。 通过保护运行时间,每个Java™播放器自动和透明地成为支持DRM的播放器。

    Method and Apparatus for Automatic Determination of Authorization Requirements While Editing or Generating Code
    99.
    发明申请
    Method and Apparatus for Automatic Determination of Authorization Requirements While Editing or Generating Code 失效
    编辑或生成代码时自动确定授权要求的方法和装置

    公开(公告)号:US20090094667A1

    公开(公告)日:2009-04-09

    申请号:US11867792

    申请日:2007-10-05

    IPC分类号: G06F17/00

    CPC分类号: G06F21/6218

    摘要: Systems and methods are presented for automatically determining the security requirements of program code during the creation or modification of that program code and for presenting the necessary security permissions to a developer of the program code at the time of the creation or modification of the program code. A cache is established containing program code segments including library calls and application program interfaces that require security permissions at runtime. The cache also includes the security permissions associated with the stored program code segments. Program code editing is monitored in real time during the editing, and instances of edits that add, modify or delete the stored program code segments from the program code being edited are identified. The security permissions associated with the program code segments that are modified by the edits are retrieved from the cache. The retrieved security permissions are immediately presented to the developer in an interactive format that provides the developer with the ability to accept or decline the necessary changes to the security permissions.

    摘要翻译: 提出了系统和方法,用于在创建或修改程序代码期间自动确定程序代码的安全性要求,并在创建或修改程序代码时向程序代码的开发人员呈现必要的安全权限。 建立了包含程序代码段的缓存,包括在运行时需要安全权限的库调用和应用程序接口。 缓存还包括与存储的程序代码段相关联的安全许可。 在编辑期间实时监控程序代码编辑,并且识别从正在编辑的程序代码中添加,修改或删除存储的程序代码段的编辑实例。 从缓存中检索与编辑修改的程序代码段相关联的安全权限。 检索到的安全权限立即以交互式格式呈现给开发人员,交互式格式使开发人员能够接受或拒绝对安全权限的必要更改。

    METHOD AND APPARATUS FOR ADOPTING AUTHORIZATIONS
    100.
    发明申请
    METHOD AND APPARATUS FOR ADOPTING AUTHORIZATIONS 失效
    通过授权的方法和装置

    公开(公告)号:US20080104698A1

    公开(公告)日:2008-05-01

    申请号:US11968673

    申请日:2008-01-03

    IPC分类号: G06F21/00

    CPC分类号: G06F21/53

    摘要: A method and apparatus for implementing a new Permission for methods that perform callback operations are provided. The method and apparatus provide an AdoptPermission Permission type that allows a method to pass a Java 2 authorization test without having the specific required Permissions expressly granted to the method and without the method having the AllPermission Permission granted to it. With the apparatus and method, an AdoptPermission Permission type is defined that operates to allow a ProtectionDomain to “adopt” a required Permission. However, this adoption of a required Permission can only be performed if the ProtectionDomain of at least one method in the thread stack has been granted a Permission that implies the required Permission. Thus, the AdoptPermission Permission type provides an intermediate mechanism that is not as over-inclusive as the AllPermission Permission type and is not as under-inclusive as requiring that all methods in the thread stack include the required Permission expressly granted to them.

    摘要翻译: 提供了一种用于实现执行回调操作的方法的新的Permission的方法和装置。 该方法和设备提供了一个AdoptPermission权限类型,允许一种方法传递Java 2授权测试,而不会明确授予该方法的特定所需权限,而不授予其授予AllPermission权限的方法。 使用设备和方法,定义了一个AdoptPermission权限类型,该类型用于允许ProtectionDomain“采用”所需的权限。 但是,只有当线程堆栈中至少有一个方法的ProtectionDomain被授予一个隐含所需权限的权限时,才能执行所需的权限。 因此,AdoptPermission Permission类型提供了一个不像AllPermission Permission类型那样超出包容性的中间机制,并且不包含要求线程堆栈中的所有方法都包含明确授予它们的所需权限。