Systematic Approach to Uncover GUI Logic Flaws

    公开(公告)号:US20080134338A1

    公开(公告)日:2008-06-05

    申请号:US11565426

    申请日:2006-11-30

    IPC分类号: G08B23/00

    摘要: To achieve end-to-end security, traditional machine-to-machine security measures are insufficient if the integrity of the graphical user interface (GUI) is compromised. GUI logic flaws are a category of software vulnerabilities that result from logic flaws in GUI implementation. The invention described here is a technology for uncovering these flaws using a systematic reasoning approach. Major steps in the technology include: (1) mapping a visual invariant to a program invariant; (2) formally modeling the program logic, the user actions and the execution context, and systematically exploring the possibilities of violations of the program invariant; (3) finding real spoofing attacks based on the exploration.

    Systematic Approach to Uncover Visual Ambiguity Vulnerabilities
    12.
    发明申请
    Systematic Approach to Uncover Visual Ambiguity Vulnerabilities 有权
    揭示视觉模糊性脆弱性的系统方法

    公开(公告)号:US20080133976A1

    公开(公告)日:2008-06-05

    申请号:US11768134

    申请日:2007-06-25

    IPC分类号: G06F11/36

    摘要: To achieve end-to-end security, traditional machine-to-machine security measures are insufficient if the integrity of the graphical user interface (GUI) is compromised. GUI logic flaws are a category of software vulnerabilities that result from logic flaws in GUI implementation. The invention described here is a technology for uncovering these flaws using a systematic reasoning approach. Major steps in the technology include: (1) mapping a visual invariant to a program invariant; (2) formally modeling the program logic, the user actions and the execution context, and systematically exploring the possibilities of violations of the program invariant; (3) finding real spoofing attacks based on the exploration.

    摘要翻译: 为了实现端到端的安全性,如果图形用户界面(GUI)的完整性受到损害,则传统的机器对机器的安全措施是不够的。 GUI逻辑缺陷是由GUI实现中的逻辑缺陷引起的一类软件漏洞。 这里描述的发明是使用系统推理方法揭露这些缺陷的技术。 该技术的主要步骤包括:(1)将视觉不变量映射到程序不变; (2)对程序逻辑,用户动作和执行上下文进行正式建模,并系统地探索违反程序不变的可能性; (3)根据探索找到真正的欺骗攻击。

    Event-Based Automated Diagnosis of Known Problems
    13.
    发明申请
    Event-Based Automated Diagnosis of Known Problems 有权
    基于事件的自动诊断已知问题

    公开(公告)号:US20070061623A1

    公开(公告)日:2007-03-15

    申请号:US11556638

    申请日:2006-11-03

    IPC分类号: G06F11/00

    CPC分类号: G06F11/079 G06F11/0715

    摘要: System events preceding occurrence of a problem are likely to be similar to events preceding occurrence of the same problem at other times or on other systems. Thus, the cause of a problem may be identified by comparing a trace of events preceding occurrence of the problem with previously diagnosed traces. Traces of events preceding occurrences of a problem arising from a known cause are reduced to a series of descriptive elements. These elements are aligned to correlate differently timed but otherwise similar traces of events, converted into symbolic representations, and archived. A trace of events leading to an undiagnosed a problem similarly is converted to a symbolic representation. The representation of the undiagnosed trace is then compared to the archived representations to identify a similar archived representation. The cause of the similar archived representation is presented as a diagnosis of the problem.

    摘要翻译: 发生问题之前的系统事件可能类似于在其他时间或其他系统上出现相同问题的事件。 因此,可以通过将问题发生之前的事件跟踪与先前诊断的迹线进行比较来识别问题的原因。 在已知原因引起的问题发生之前的事件跟踪被简化为一系列描述性元素。 这些元素被对齐以将不同的定时但相似的事件轨迹相关联,转换成符号表示和归档。 类似地导致未定义的问题的事件的轨迹被转换为符号表示。 然后将未确定的跟踪的表示与归档表示进行比较,以识别类似的归档表示。 类似归档表示的原因被提出作为问题的诊断。

    Event-based automated diagnosis of known problems
    14.
    发明授权
    Event-based automated diagnosis of known problems 有权
    基于事件的自动诊断已知问题

    公开(公告)号:US07171337B2

    公开(公告)日:2007-01-30

    申请号:US11157712

    申请日:2005-06-21

    IPC分类号: G01R31/00

    CPC分类号: G06F11/079 G06F11/0715

    摘要: System events preceding occurrence of a problem are likely to be similar to events preceding occurrence of the same problem at other times or on other systems. Thus, the cause of a problem may be identified by comparing a trace of events preceding occurrence of the problem with previously diagnosed traces. Traces of events preceding occurrences of a problem arising from a known cause are reduced to a series of descriptive elements. These elements are aligned to correlate differently timed but otherwise similar traces of events, converted into symbolic representations, and archived. A trace of events leading to an undiagnosed a problem similarly is converted to a symbolic representation. The representation of the undiagnosed trace is then compared to the archived representations to identify a similar archived representation. The cause of the similar archived representation is presented as a diagnosis of the problem.

    摘要翻译: 发生问题之前的系统事件可能类似于在其他时间或其他系统上出现相同问题的事件。 因此,可以通过将问题发生之前的事件的跟踪与先前诊断的痕迹进行比较来识别问题的原因。 在已知原因引起的问题发生之前的事件跟踪被简化为一系列描述性元素。 这些元素被对齐以将不同的定时但相似的事件轨迹相关联,转换成符号表示和归档。 类似地导致未定义的问题的事件的轨迹被转换为符号表示。 然后将未确定的跟踪的表示与归档表示进行比较,以识别类似的归档表示。 类似归档表示的原因被提出作为问题的诊断。

    Weak leader election
    15.
    发明授权
    Weak leader election 有权
    弱党领袖选举

    公开(公告)号:US07139790B1

    公开(公告)日:2006-11-21

    申请号:US09641553

    申请日:2000-08-17

    IPC分类号: G06F15/16

    摘要: A weak leader election approach to determine which of a number of redundant nodes is the leader node is disclosed. The redundant nodes exchange information particular to them, such as age information. Based on the information received from the other nodes, each node determines whether it is the leader. Where the information is age information, a criteria that can be used to make this determination is that the oldest node is the leader. Each redundant node knows only whether it is the leader node. Redundant nodes that are not the leader do not know which node is the leader node.

    摘要翻译: 公开了一种薄弱的领导选举方法来确定多个冗余节点中的哪一个是首选节点。 冗余节点交换他们特有的信息,如年龄信息。 基于从其他节点接收的信息,每个节点确定它是否是领导者。 信息是年龄信息的地方,可以用来做出这一决定的标准是最古老的节点是领导者。 每个冗余节点只知道它是否是前导节点。 不是领导者的冗余节点不知道哪个节点是领导节点。

    Method and system for collecting information from computer systems based on a trusted relationship
    16.
    发明申请
    Method and system for collecting information from computer systems based on a trusted relationship 失效
    基于信任关系从计算机系统收集信息的方法和系统

    公开(公告)号:US20060036708A1

    公开(公告)日:2006-02-16

    申请号:US10918086

    申请日:2004-08-13

    IPC分类号: G06F15/16

    CPC分类号: H04L41/0853

    摘要: A method and system for retrieving data from devices in a way that seeks to preserve privacy and ensure the integrity of the retrieved data is provided. A retrieval system is implemented on a network of devices that communicate with each other via a secure communications link. Each device is directly connected to one or more “friend” devices that it trusts. The retrieval system operates by forwarding a request for data from one friend device to another friend device. Each friend device may optionally add data to the request until all the requested data is added. The request with the retrieved data is returned to the device that initiated the request.

    摘要翻译: 提供了以寻求保护隐私并确保检索的数据的完整性的方式从设备检索数据的方法和系统。 在通过安全通信链路彼此通信的设备网络上实现检索系统。 每个设备直接连接到它信任的一个或多个“朋友”设备。 检索系统通过将数据的请求从一个朋友设备转发到另一个朋友设备来操作。 每个朋友设备可以选择性地向请求中添加数据,直到添加所有请求的数据。 具有检索到的数据的请求将返回给发起请求的设备。

    Changed file identification, software conflict resolution and unwanted file removal
    17.
    发明申请
    Changed file identification, software conflict resolution and unwanted file removal 失效
    更改文件识别,软件冲突解决和不需要的文件删除

    公开(公告)号:US20050155031A1

    公开(公告)日:2005-07-14

    申请号:US10830334

    申请日:2004-04-22

    IPC分类号: G06F9/445 G06F9/44

    CPC分类号: G06F9/44505 G06F8/65

    摘要: As computer programs grow more complex, extensible, and connected, it becomes increasingly difficult for users to understand what has changed on their machines and what impact those changes have. An embodiment of the invention is described via a software tool, called AskStrider, that answers those questions by correlating volatile process information with persistent-state context information and change history. AskStrider scans a system for active components, matches them against a change log to identify recently updated and hence more interesting state, and searches for context information to help users understand the changes. Several real-world cases are provided to demonstrate the effectiveness of using AskStrider to quickly identify the presence of unwanted software, to determine if a software patch is potentially breaking an application, and to detect lingering components left over from an unclean uninstallation.

    摘要翻译: 随着计算机程序变得越来越复杂,可扩展和连接,用户越来越难以了解机器上发生了什么变化,以及这些更改有什么影响。 通过称为AskStrider的软件工具来描述本发明的实施例,其通过将易失性进程信息与持久状态上下文信息和变化历史相关联来回答这些问题。 AskStrider扫描系统中的活动组件,将其与更改日志进行匹配,以识别最近更新并因此更有趣的状态,并搜索上下文信息以帮助用户了解更改。 提供了几个真实案例来证明使用AskStrider快速识别不需要的软件的存在,确定软件补丁是否潜在地破坏应用程序,以及检测从不洁净卸载中遗留的剩余部件的有效性。

    Via/line inductor on semiconductor material
    18.
    发明授权
    Via/line inductor on semiconductor material 有权
    半导体材料上的通/线电感

    公开(公告)号:US06750750B2

    公开(公告)日:2004-06-15

    申请号:US10040765

    申请日:2001-12-28

    IPC分类号: H01F500

    摘要: A spiral inductor, and manufacturing method therefore, is provided including a substrate and an inductor dielectric layer over the substrate having a spiral opening provided therein. A spiral inductor is in the spiral opening with the spiral inductor including a plurality of parallel spiral vias connected together at center proximate and center distal ends of the spiral inductor.

    摘要翻译: 因此,提供了一种螺旋电感器及其制造方法,其包括在其上设置有螺旋形开口的基板上的基板和电感器电介质层。 螺旋电感器处于螺旋形开口中,螺旋电感器包括在螺旋电感器的中心近端和中心远端处连接在一起的多个平行螺旋通孔。

    Accelerating a distributed component architecture over a network using a modified RPC communication

    公开(公告)号:US06708223B1

    公开(公告)日:2004-03-16

    申请号:US09458138

    申请日:1999-12-09

    IPC分类号: G06F944

    CPC分类号: G06F9/547 G06F9/465

    摘要: A method for improving the performance of a distributed object model over a network is disclosed. A client computer contains a client object which can call an interface on a server object located on a server computer. On the server side, the RPC dispatching layer is circumvented by providing a pointer into the DCOM dispatching layer directly from the RPC utility layer. The client can therefore specify an interface using only an interface pointer identifier, and need not also specify a RPC interface identifier. The DCOM dispatching can then call the appropriate stub for the interface specified by the client with the interface pointer identifier, while taking advantage of the RPC utility layer to perform security checking, thread management, socket management, and association management.

    Persistent state checkpoint and restoration systems
    20.
    发明授权
    Persistent state checkpoint and restoration systems 失效
    持久状态检查点和恢复系统

    公开(公告)号:US6105148A

    公开(公告)日:2000-08-15

    申请号:US981298

    申请日:1998-03-03

    IPC分类号: G06F11/14

    CPC分类号: G06F11/1438

    摘要: By checkpointing and restoring a user application process, that includes a volatile state and a persistent state, recovery of an application process from the checkpoint position is possible. Specifically, a volatile state is checkpointed in a checkpoint position. Next, the persistent state is monitored to detect a file operation following a checkpoint position that will modify the persistent state. Then, portions of the persistent state are checkpointed if a modification of the persistent state is about to be performed. Then, a recovery to the checkpoint position can be performed such that modifications to the persistent state since the checkpoint position are undone. This allows for resumption of the user application process from the checkpoint position.

    摘要翻译: PCT No.PCT / US95 / 07629 Sec。 371日期1998年3月3日 102(e)1998年3月3日PCT提交1995年6月16日PCT公布。 公开号WO97 / 00476 日期1997年1月3日通过检查和恢复包含易失性状态和持久状态的用户应用程序进程,可以从检查点位置恢复应用程序进程。 具体来说,检查点位置检查点处于易失状态。 接下来,监视持久状态以检测将修改持续状态的检查点位置之后的文件操作。 然后,如果要执行持久状态的修改,则检查点的持久状态的部分。 然后,可以执行到检查点位置的恢复,使得自检查点位置被撤销之后对持久状态的修改。 这允许从检查点位置恢复用户应用程序进程。