Systems and methods for enhancing domain-name-server responses
    31.
    发明授权
    Systems and methods for enhancing domain-name-server responses 有权
    用于增强域名服务器响应的系统和方法

    公开(公告)号:US08694659B1

    公开(公告)日:2014-04-08

    申请号:US12754904

    申请日:2010-04-06

    IPC分类号: G06F15/16

    CPC分类号: H04L61/1511 H04L61/6009

    摘要: A computer-implemented method for enhancing domain-name-server responses may include: 1) receiving a domain-name-system request, 2) identifying a domain of the domain-name-system request, 3) retrieving classification information relating to the domain from a third-party system, and 4) including the classification information in a response to the domain-name-system request. Various other methods, systems, and computer-readable media are also disclosed.

    摘要翻译: 用于增强域名 - 服务器响应的计算机实现的方法可以包括:1)接收域名系统请求,2)识别域名系统请求的域,3)检索与域名系统相关的分类信息 来自第三方系统,以及4)在对域名系统请求的响应中包括分类信息。 还公开了各种其它方法,系统和计算机可读介质。

    Detecting, capturing and processing valid login credentials
    32.
    发明授权
    Detecting, capturing and processing valid login credentials 有权
    检测,捕获和处理有效的登录凭据

    公开(公告)号:US08479010B2

    公开(公告)日:2013-07-02

    申请号:US12044836

    申请日:2008-03-07

    IPC分类号: G06F21/00

    CPC分类号: G06F21/31 G06F21/45

    摘要: Successful logins are distinguished from unsuccessful logins, and only when a login is successful are the user's login credentials stored and associated with the appropriate login page. Attempts by a user to login to a login page with a set of login credentials are identified. It is determined whether an attempt to login to a given login page with a set of login credentials is successful. If the attempt by the user to login to the login page with the set of login credentials is successful, the set of login credentials can be stored and associated with the login page. If the attempt fails, the credentials are not saved.

    摘要翻译: 成功的登录与登录不成功区分开来,只有当登录成功时,用户的登录凭据才能存储并与适当的登录页相关联。 标识用户尝试登录具有一组登录凭据的登录页面。 确定是否成功登录到具有一组登录凭证的给定登录页面的尝试。 如果用户尝试登录具有登录凭据集的登录页面,则该登录凭证可以存储并与登录页面相关联。 如果尝试失败,则不会保存凭据。

    Systems and methods for circumventing malicious attempts to block the installation of security software
    34.
    发明授权
    Systems and methods for circumventing malicious attempts to block the installation of security software 有权
    避免恶意企图阻止安全软件安装的系统和方法

    公开(公告)号:US08250652B1

    公开(公告)日:2012-08-21

    申请号:US12391696

    申请日:2009-02-24

    IPC分类号: G06F11/00

    CPC分类号: G06F21/566 G06F21/554

    摘要: Computer-implemented methods and systems for circumventing malicious attempts to block the installation of security-software programs are disclosed. An exemplary method for performing such a task may comprise: 1) detecting, during installation of a security-software program, an error that is indicative of an attack on the security-software program, 2) identifying at least one executable file targeted by the attack on the security-software program, 3) circumventing the attack by dynamically obfuscating the executable file targeted by the attack, and then 4) completing installation of the security-software program.

    摘要翻译: 公开了用于规避恶意尝试阻止安全软件程序安装的计算机实现的方法和系统。 执行这样的任务的示例性方法可以包括:1)在安装安全软件程序期间检测指示对安全软件程序的攻击的错误,2)识别至少一个可执行文件 攻击安全软件程序,3)通过动态混淆攻击目标的可执行文件来规避攻击,然后4)完成安全软件程序的安装。

    Collection of confidential information dissemination statistics
    35.
    发明授权
    Collection of confidential information dissemination statistics 有权
    收集机密信息传播统计资料

    公开(公告)号:US08214907B1

    公开(公告)日:2012-07-03

    申请号:US12036773

    申请日:2008-02-25

    IPC分类号: G06F12/14

    摘要: Client computers track visited websites and monitor confidential information transmitted to the visited websites. Upon subsequent identification of a website as malicious or compromised, it is determined whether the unsecure website was visited, and if so, whether any confidential information was exposed to the unsecure website. Clients compile statistical reports concerning confidential information transmitted to unsecure websites, and provide these reports to a central server. The central server uses statistical reports received from a wide distribution of clients to maintain comprehensive statistical data indicating exposure of confidential information to unsecure websites. This comprehensive statistical data can be used for purposes such as damage assessment, trend tracking and profiling of suspected malicious websites.

    摘要翻译: 客户端计算机跟踪访问的网站并监视发送到访问的网站的机密信息。 随后将网站识别为恶意或受到损害时,确定是否访问了不安全的网站,如果是,是否将隐私信息暴露给不安全的网站。 客户编制有关传递到不安全网站的机密信息的统计报告,并将这些报告提供给中央服务器。 中央服务器使用从广泛分布的客户端收到的统计报告,以维护全面的统计数据,表明将机密信息暴露给不安全的网站。 这种综合统计数据可用于损害评估,趋势跟踪和疑似恶意网站的分析等目的。

    Streaming distribution of file data based on predicted need
    36.
    发明授权
    Streaming distribution of file data based on predicted need 有权
    根据预测需要流式传输文件数据

    公开(公告)号:US08214839B1

    公开(公告)日:2012-07-03

    申请号:US12059777

    申请日:2008-03-31

    IPC分类号: G06F13/00

    摘要: File resources that are most likely to be used on a target computer are proactively cached, so that the resources are available before they are needed. This greatly reduces or eliminates associated user wait times. It is determined which file resources are most likely to be used, the cost of transmitting them to the cache, the cost of storing them in the cache and the amount of cache space available. Based on a weighted balancing analysis of factors such as these, specific file resources are proactively streamed for use on the target computer. The determination as to which resources are most likely to be used can be based on a variety of factors, such as usage patterns, schedule based information, user and group based information, target computer and network information, etc.

    摘要翻译: 在目标计算机上最有可能使用的文件资源被主动缓存,以便资源在需要之前可用。 这大大减少或消除了相关联的用户等待时间。 确定哪些文件资源最有可能被使用,将它们发送到高速缓存的成本,将其存储在高速缓存中的成本以及可用的高速缓存空间量。 基于对这些因素的加权平衡分析,主动流式传输特定文件资源以在目标计算机上使用。 关于哪些资源最有可能被使用的决定可以基于各种因素,例如使用模式,基于时间表的信息,基于用户和组的信息,目标计算机和网络信息等。

    Automatic online checkout via mobile communication device with imaging system
    37.
    发明授权
    Automatic online checkout via mobile communication device with imaging system 有权
    通过移动通信设备与成像系统进行自动在线检测

    公开(公告)号:US08177125B1

    公开(公告)日:2012-05-15

    申请号:US12969510

    申请日:2010-12-15

    IPC分类号: G06Q40/00 G06F17/00

    CPC分类号: G06Q30/0641

    摘要: A graphical checkout identifier is used to facilitate automatic checkout of a user on a webstore. A graphical identifier checkout system receives a request from a webstore for a onetime use graphical checkout identifier. In response to the received request, a onetime use graphical checkout identifier to be displayed by the webstore is generated. A request for checkout completion information by the webstore is encoded in the graphical checkout identifier, which is transmitted to the webstore for display. The onetime use graphical checkout identifier being displayed by the webstore is captured by a registered user operated computing device. In response, the requested checkout completion information is transmitted to the webstore, such that the user is automatically checked out on the webstore, without the user manually logging in to the webstore or entering the requested checkout completion information.

    摘要翻译: 图形检出标识符用于方便在网上商店自动结帐用户。 图形标识符检出系统从webstore接收一次性使用图形检出标识符的请求。 响应于接收到的请求,生成由webstore显示的一次性使用图形检出标识符。 webstore的结帐完成信息的请求被编码在图形检出标识符中,该标识符被传送到webstore进行显示。 由webstore显示的一次性使用图形检出标识符由注册的用户操作的计算设备捕获。 作为响应,请求的结帐完成信息被发送到webstore,使得用户在webstore上被自动检出,而不用户手动地登录到webstore或输入请求的结帐完成信息。

    Process profiling for behavioral anomaly detection
    38.
    发明授权
    Process profiling for behavioral anomaly detection 有权
    行为异常检测的过程分析

    公开(公告)号:US08171545B1

    公开(公告)日:2012-05-01

    申请号:US11674934

    申请日:2007-02-14

    IPC分类号: H04L29/06

    摘要: An anomalous process behavior manager uses statistical information concerning running processes to detect and manage process behavioral anomalies. The anomalous process behavior manager collects per process statistical data over time, such as resource allocation statistics and user interaction statistics. Current collected statistical data is analyzed against corresponding historical statistical data to determine whether processes are behaving in expected ways relative to past performance. Appropriate corrective steps are taken when it is determined that a process is behaving anomalously. For example, the process's blocking exclusions can be revoked, the process can be uninstalled, the process and/or the computer can be scanned for malicious code, the user can be alerted and/or relevant information can be shared with other parties.

    摘要翻译: 异常过程行为管理器使用关于运行过程的统计信息来检测和管理过程行为异常。 异常过程行为管理器随着时间的流逝收集每个过程的统计数据,如资源分配统计和用户交互统计。 根据相应的历史统计数据分析当前收集的统计数据,以确定进程是否以相对于过去绩效的预期方式行事。 当确定进程异常行为时,将采取适当的纠正措施。 例如,可以撤销进程的阻止排除,可以卸载该进程,可以扫描进程和/或计算机的恶意代码,用户可以将其提醒和/或相关信息与其他方共享。

    Automatic sharing of whitelist data
    39.
    发明授权
    Automatic sharing of whitelist data 有权
    自动分享白名单数据

    公开(公告)号:US08042161B1

    公开(公告)日:2011-10-18

    申请号:US11693623

    申请日:2007-03-29

    IPC分类号: H04L29/06

    摘要: Whitelists are automatically shared between users and/or domains without compromising user/domain privacy. Potential trust partners with whom to share whitelist data are automatically identified. A handshaking procedure is carried out to confirm the trust relationship and verify the partner's identity. Once a trust partner is confirmed, the parties can exchange acceptance criteria specifying the types of whitelist data they want to receive. Each party can provide the other with the appropriate entries from its own whitelist. The parties keep each other updated, as their own whitelists change.

    摘要翻译: 白名单在用户和/或域之间自动共享,不会影响用户/域的隐私。 自动识别与谁共享白名单数据的潜在信任伙伴。 进行握手程序以确认信任关系并验证合作伙伴的身份。 一旦信托合作伙伴得到确认,双方可以交换验收标准,指定他们想要接收的白名单数据类型。 各方可以向其他方提供其自己的白名单中的适当条目。 双方保持彼此更新,因为他们自己的白名单更改。

    Bayesian surety check to reduce false positives in filtering of content in non-trained languages
    40.
    发明授权
    Bayesian surety check to reduce false positives in filtering of content in non-trained languages 有权
    贝叶斯保证金检查以减少非训练语言内容过滤中的误报

    公开(公告)号:US07941437B2

    公开(公告)日:2011-05-10

    申请号:US11844938

    申请日:2007-08-24

    申请人: Shaun Cooley

    发明人: Shaun Cooley

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: H04L51/12

    摘要: A Bayesian spam filter determines an amount of content in incoming email messages that it knows from training. If the filter is familiar with a threshold amount of the content, then the filter proceeds to classify the email message as being spam or legitimate. On the other hand, if not enough of the words in the email are known to the filter from training, then the filter cannot accurately determine whether or not the message is spam. In this case, the filter classifies the message as being of type unknown. Different threshold metrics can be used, such as the percentage of known words, and the percentage of maximum correction value used during processing. This greatly improves the processing of emails in languages on which the filter was not trained.

    摘要翻译: 贝叶斯垃圾邮件过滤器确定从培训中知道的传入电子邮件中的内容量。 如果过滤器熟悉阈值量的内容,则过滤器继续将电子邮件消息分类为垃圾邮件或合法的。 另一方面,如果电子邮件中的单词不足以使训练过滤器知道,则过滤器不能准确地确定消息是否为垃圾邮件。 在这种情况下,过滤器将消息分类为未知类型。 可以使用不同的阈值度量,例如已知单词的百分比,以及在处理期间使用的最大校正值的百分比。 这大大改善了电子邮件处理过滤器未被训练的语言。