SYSTEMS AND METHODS FOR PERFORMING SELECTIVE DEEP PACKET INSPECTION
    71.
    发明申请
    SYSTEMS AND METHODS FOR PERFORMING SELECTIVE DEEP PACKET INSPECTION 有权
    用于执行选择性深度分组检测的系统和方法

    公开(公告)号:US20140075554A1

    公开(公告)日:2014-03-13

    申请号:US13615444

    申请日:2012-09-13

    申请人: Shaun Cooley

    发明人: Shaun Cooley

    IPC分类号: G06F21/00

    CPC分类号: H04L63/0245 H04L63/1416

    摘要: A computer-implemented method for performing selective deep packet inspection may include 1) identify a traffic flow that includes a stream of data packets, 2) sample at least one packet from the stream of data packets, 3) analyze the sampled packet using a computing resource to determine whether the traffic flow is trustworthy, 4) determine that the traffic flow is trustworthy based on analyzing the sampled packet, and 5) divert the traffic flow to a hardware accelerator in response to determining that the traffic flow is trustworthy. Various other methods, systems, and computer-readable media are also disclosed.

    摘要翻译: 用于执行选择性深度分组检测的计算机实现的方法可以包括:1)识别包括数据分组流的业务流,2)从数据分组流中采样至少一个分组,3)使用计算机 资源,以确定流量是否可信; 4)基于分析采样数据包确定流量信任度; 5)响应确定流量信任值,将业务流转移到硬件加速器。 还公开了各种其它方法,系统和计算机可读介质。

    Systems and methods for correlating online aliases with real-world identities
    72.
    发明授权
    Systems and methods for correlating online aliases with real-world identities 有权
    将在线别名与现实身份相关联的系统和方法

    公开(公告)号:US08578009B1

    公开(公告)日:2013-11-05

    申请号:US11960402

    申请日:2007-12-19

    IPC分类号: G06F15/16 G06F15/177

    CPC分类号: G06Q10/107 H04L61/1594

    摘要: A computer-implemented method for correlating online aliases with real-world identities may comprise accessing a first user account associated with a first online communication mechanism, obtaining contact data associated with a first online alias from the first user account, identifying contact data associated with a second online alias, identifying, by comparing the contact data associated with the first online alias with the contact data associated with the second online alias, at least one common characteristic between the first online alias and the second online alias, and associating both the first online alias and the second online alias with a common contact. A graphical user interface may display a contact's name, online aliases for by the contact, and the online communication mechanisms that may be used to communicate with the contact. The method may also facilitate communication with a contact using online communication mechanisms. Corresponding systems and computer-readable media are also disclosed.

    摘要翻译: 用于将在线别名与现实身份相关联的计算机实现的方法可以包括访问与第一在线通信机制相关联的第一用户帐户,从第一用户帐户获取与第一在线别名相关联的联系人数据,识别与 第二在线别名,通过将与第一在线别名相关联的联系人数据与与第二在线别名相关联的联系人数据进行比较,识别第一在线别名和第二在线别名之间的至少一个共同特征,并将第一在线别名 别名和第二个在线别名与常见的联系。 图形用户界面可以显示联系人的姓名,联系人的在线别名以及可能用于与联系人通信的在线通信机制。 该方法还可以促进使用在线通信机制与联系人的通信。 还公开了相应的系统和计算机可读介质。

    Systems and methods for providing security information about quick response codes
    73.
    发明授权
    Systems and methods for providing security information about quick response codes 有权
    提供有关快速响应代码的安全信息的系统和方法

    公开(公告)号:US08485428B1

    公开(公告)日:2013-07-16

    申请号:US13044855

    申请日:2011-03-10

    IPC分类号: G06F17/00 G06F21/00

    CPC分类号: G06F21/6218 H04L63/1433

    摘要: A computer-implemented method for providing security information about quick response codes may include (1) identifying an image captured by a mobile device including a matrix barcode, (2) determining that the matrix barcode includes a link to an Internet resource, (3) determining the trustworthiness of the Internet resource referenced by the matrix barcode, and then (4) augmenting the image with a visual augmentation that is based at least in part on the trustworthiness of the Internet resource. Various other methods, systems, and computer-readable media are also disclosed.

    摘要翻译: 一种用于提供关于快速响应代码的安全信息的计算机实现方法可以包括(1)识别包括矩阵条形码的移动设备捕获的图像,(2)确定矩阵条形码包括到因特网资源的链接,(3) 确定由矩阵条形码引用的因特网资源的可信度,然后(4)至少部分地基于互联网资源的可信度的视觉增强来增强图像。 还公开了各种其它方法,系统和计算机可读介质。

    Method and apparatus for synchronizing updates of authentication credentials
    74.
    发明授权
    Method and apparatus for synchronizing updates of authentication credentials 有权
    用于同步认证证书更新的方法和装置

    公开(公告)号:US08413222B1

    公开(公告)日:2013-04-02

    申请号:US12163712

    申请日:2008-06-27

    摘要: A method and apparatus for synchronously changing authentication credentials of a plurality of domains comprising detecting an authentication credential change event for a particular domain, where the authentication credential is being changed from a first credential to a second credential, determining whether the particular domain is within a domain group, and, if the particular domain is within the domain group, changing the authentication credential of at least one other domain in the domain group from the first credential to the second credential.

    摘要翻译: 一种用于同步改变多个域的认证证书的方法和装置,包括检测特定域的认证证书改变事件,其中所述认证证书正在从第一凭证更改为第二凭证,确定所述特定域是否在 域组,并且如果特定域在域组内,则将域组中的至少一个其他域的认证凭证从第一凭证更改为第二凭证。

    Anti-phishing early warning system based on end user data submission statistics
    75.
    发明授权
    Anti-phishing early warning system based on end user data submission statistics 有权
    基于最终用户数据提交统计的反网络钓鱼预警系统

    公开(公告)号:US08321934B1

    公开(公告)日:2012-11-27

    申请号:US12115352

    申请日:2008-05-05

    IPC分类号: G06F11/00

    CPC分类号: G06F21/56

    摘要: Websites used for phishing are detected by analyzing end user confidential data submission statistics. A central process receives data indicating confidential information submitted to websites from a plurality of user computers. The received data is aggregated and analyzed, for example through statistical profiling. Through the analysis of the aggregated data, anomalous behavior concerning submission of confidential information to websites is detected, such is an unexpected, rapid increase in the amount of confidential information submitted to a given website. Responsive to detecting the anomalous behavior, further action is taken to protect users from submitting confidential information to that website. For example, an alert can be sent, a protective measure against the site can be published, the site can be added to a blacklist or a procedure to have the site shut down can be initiated.

    摘要翻译: 通过分析最终用户机密数据提交统计信息来检测用于网络钓鱼的网站。 中央处理从多个用户计算机接收指示提交给网站的机密信息的数据。 收集的数据被聚合和分析,例如通过统计分析。 通过对汇总数据的分析,检测到向网站提交机密信息的异常行为,这是提交给给定网站的机密信息量意外迅速增加。 响应检测异常行为,采取进一步行动保护用户不向机构提交机密信息。 例如,可以发送一个警报,可以发布对该站点的保护措施,该站点可以添加到黑名单或程序中以使站点关闭可以启动。

    Referrer context aware target queue prioritization
    76.
    发明授权
    Referrer context aware target queue prioritization 有权
    引用者上下文感知目标队列优先级

    公开(公告)号:US08180761B1

    公开(公告)日:2012-05-15

    申请号:US11965526

    申请日:2007-12-27

    IPC分类号: G06F17/00

    CPC分类号: G06F17/30864

    摘要: A computer, computer program product, and method prioritize a web crawler target link queue using referrer context information associated with a remote object link. An access statistics collection module detects links to remote objects and retrieves referrer context information for the links. An access statistics back end module receives and stores the referrer context information from the access statistics collection module. The referrer context information is analyzed by a target list prioritization module that uses the results of the analysis to prioritize a target queue of a web crawler. The referrer context information is an important resource in identifying information about how a link spreads, e.g., for threat detection or identification of popular links for indexing to produce more relevant search results.

    摘要翻译: 计算机,计算机程序产品和方法使用与远程对象链接相关联的引用者上下文信息来优先考虑网络爬网程序目标链接队列。 访问统计信息收集模块检测到远程对象的链接并检索链接的引用者上下文信息。 访问统计后端模块从访问统计信息收集模块接收并存储引用者上下文信息。 引用者上下文信息由目标列表优先级模块分析,该模块使用分析结果来优化网络爬虫的目标队列。 引用者上下文信息是识别关于链路如何传播的信息的重要资源,例如用于威胁检测或识别用于索引的流行链接以产生更相关的搜索结果。

    Systems and methods for administering policies for physical locations
    77.
    发明授权
    Systems and methods for administering policies for physical locations 有权
    用于管理物理位置的策略的系统和方法

    公开(公告)号:US08112785B1

    公开(公告)日:2012-02-07

    申请号:US11967975

    申请日:2007-12-31

    IPC分类号: G06F17/00

    摘要: A method for receiving verification that a source is authorized to provide mobile-computing-device policies for a first physical location. The method may include receiving a first mobile-computing-device policy and identifying the first physical location. The method may also include associating the first mobile-computing-device policy with the first physical location and implementing, based on the verification, the first mobile-computing-device policy at the first physical location. Systems and computer-readable media for verifying that a source is authorized to provide mobile-computing-device policies for a first physical location are also disclosed.

    摘要翻译: 一种用于接收验证的方法,其中的源被授权为第一物理位置提供移动计算设备策略。 该方法可以包括接收第一移动计算设备策略并识别第一物理位置。 该方法还可以包括将第一移动计算设备策略与第一物理位置相关联,并且基于验证在第一物理位置实现第一移动计算设备策略。 还公开了用于验证源被授权为第一物理位置提供移动计算设备策略的系统和计算机可读介质。

    Method and apparatus for parental control of electronic messaging contacts for a child
    78.
    发明授权
    Method and apparatus for parental control of electronic messaging contacts for a child 有权
    家长控制儿童电子信息联系人的方法和装置

    公开(公告)号:US07970836B1

    公开(公告)日:2011-06-28

    申请号:US11724702

    申请日:2007-03-16

    IPC分类号: G06F15/16

    摘要: Method and apparatus for parental control of electronic messaging contacts of a child is described. One aspect of the invention relates to communication of an electronic message from sender to recipient over a text-based communication channel established between sender and receiver clients on a network. A host on the network is configured to generate a unique identifier for the sender and maintain a log for the recipient. A first proxy module is configured to receive the electronic message from the sender client, embed the unique identifier associated with the sender therein, and forward the electronic message towards the receiver client over the text-based communication channel. A second proxy module is configured to receive the electronic message from the text-based communication channel, remove the unique identifier from the electronic message, send the unique identifier to the host for storage in the log, and forward the electronic message to receiver client.

    摘要翻译: 描述了用于儿童的电子消息接触的家长控制的方法和装置。 本发明的一个方面涉及通过在网络上的发送器和接收器客户端之间建立的基于文本的通信信道从发送者到接收者的电子消息的通信。 网络上的主机被配置为生成发件人的唯一标识符并维护收件人的日志。 第一代理模块被配置为从发送者客户端接收电子消息,将与发送者相关联的唯一标识符嵌入其中,并且通过基于文本的通信信道将电子消息转发给接收者客户机。 第二代理模块被配置为从基于文本的通信信道接收电子消息,从电子消息中移除唯一标识符,将唯一标识符发送到主机以存储在日志中,并将电子消息转发给接收者客户端。

    Redirecting file uploads
    79.
    发明授权
    Redirecting file uploads 有权
    重定向文件上传

    公开(公告)号:US07895204B1

    公开(公告)日:2011-02-22

    申请号:US11956227

    申请日:2007-12-13

    IPC分类号: G06F17/30

    CPC分类号: H04L67/2814 G06F17/30893

    摘要: Outbound network traffic originating from a client is filtered, to check for files targeted for upload to remote sites. When a file targeted for upload to a remote site is detected, a remote storage location at which the client's backup data is stored is checked for a copy of the detected file. If a copy of the file is located at the remote backup site, that copy is substituted for the client copy in the network transmission to the target remote site. By uploading online copies of files when available, the client upload experience is much faster, and local bandwidth is preserved for other tasks.

    摘要翻译: 来自客户端的出站网络流量被过滤,以检查用于上传到远程站点的文件。 当检测到用于上传到远程站点的文件时,检查存储客户端备份数据的远程存储位置以检测文件的副本。 如果文件的副本位于远程备份站点,则将该副本替换为网络传输到目标远程站点的客户端副本。 通过上传文件的在线副本(如果可用),客户端上传体验要快得多,并且保留其他任务的本地带宽。

    Generic web service frontend
    80.
    发明授权
    Generic web service frontend 有权
    通用Web服务前端

    公开(公告)号:US07831919B1

    公开(公告)日:2010-11-09

    申请号:US11612404

    申请日:2006-12-18

    CPC分类号: G06F9/451

    摘要: A publisher uses a toolbox to graphically define web forms, by selecting and configuring components such as buttons, text boxes, menus, etc. Underlying code for the web forms (such as Extensible Markup Language, or XML) is automatically generated. The publisher defines transforms (such as Extensible Stylesheet Markup Language Transforms, or XSLTs) that process the exchange of data between the front end and the backend web service. The transforms and the code underlying the web forms is automatically combined into a frontend to the web service. The web based frontend is published on a user site, such that users can access the backend web service through the frontend.

    摘要翻译: 发布者使用工具箱通过选择和配置组件(如按钮,文本框,菜单等)以图形方式定义Web表单。自动生成Web表单的基础代码(如可扩展标记语言或XML)。 发布者定义处理前端和后端Web服务之间的数据交换的转换(如可扩展样式表标记语言转换或XSLT)。 Web窗体中的转换和代码将自动合并到Web服务的前端。 基于Web的前端在用户站点上发布,以便用户可以通过前端访问后端Web服务。