Delivering Malformed Data for Fuzz Testing to Software Applications
    1.
    发明申请
    Delivering Malformed Data for Fuzz Testing to Software Applications 有权
    为软件应用提供畸形数据进行模糊测试

    公开(公告)号:US20080301647A1

    公开(公告)日:2008-12-04

    申请号:US11756782

    申请日:2007-06-01

    IPC分类号: G06F9/44

    CPC分类号: G06F11/3672

    摘要: Systems and methods to deliver malformed data for software application fuzzing are described. In one aspect, a fuzzing engine receives well-formed valid input data from a test automation tool. The received data is for input into a software application to implement a functional test. Responsive to receiving the well-formed valid input data, the fuzzing engine automatically generates corresponding malformed data based on characteristics of the well-formed valid input data. The application is then automatically fuzzed with the malformed data to notify an end-user of any security vulnerabilities in one or more code paths of the application used to process the malformed data.

    摘要翻译: 描述了用于提供软件应用程序模糊的畸形数据的系统和方法。 在一个方面,模糊引擎从测试自动化工具接收良好的有效输入数据。 接收到的数据用于输入到软件应用程序中以实现功能测试。 响应于接收到良好的有效输入数据,模糊引擎基于形成良好的有效输入数据的特性自动生成相应的畸形数据。 然后,应用程序会自动使用格式错误的数据进行模糊处理,以通知最终用户在用于处理格式错误的数据的应用程序的一个或多个代码路径中的任何安全漏洞。

    Geographic Visualization of Data
    3.
    发明申请
    Geographic Visualization of Data 审中-公开
    数据的地理可视化

    公开(公告)号:US20130111315A1

    公开(公告)日:2013-05-02

    申请号:US13282476

    申请日:2011-10-27

    IPC分类号: G06F17/00

    CPC分类号: G06F17/246

    摘要: Aspects of the subject matter described herein relate to geographic visualization of data. In aspects, data is obtained from a data store. Geographical data within the data is identified. The geographical data is provided to a mapping service that returns mapping data that includes locations corresponding to the geographical data. From the mapping data, a map is drawn that shows graphical elements for tuples of the data.

    摘要翻译: 本文描述的主题的方面涉及数据的地理可视化。 在方面,从数据存储获得数据。 确定数据内的地理数据。 将地理数据提供给返回包括与地理数据相对应的位置的映射数据的映射服务。 从映射数据,绘制一个地图,显示数据元组的图形元素。

    Online aggregation
    4.
    发明授权
    Online aggregation 有权
    在线聚合

    公开(公告)号:US06801603B1

    公开(公告)日:2004-10-05

    申请号:US09473837

    申请日:1999-12-28

    IPC分类号: H04M164

    摘要: Method and apparatus for providing a centralized access, in real-time, to messages received in, or sent from two or more mail accounts of a user. Data related to incoming and/or outgoing messages from one or more accounts of the user is continuously aggregating and/or stored in real-time. The user accesses each aggregated message received in, or sent from one or more accounts, from each of the accounts. The status of the user's aggregated updated and/or outgoing messages may be continuously updated and/or displayed to the user, in real-time.

    摘要翻译: 实时地提供对用户的两个或多个邮件帐户中接收或发送的消息的集中访问的方法和装置。 与来自用户的一个或多个帐户的传入和/或输出消息有关的数据正在不断地聚合和/或实时存储。 用户访问从每个帐户接收或从一个或多个帐户发送的每个聚合消息。 可以实时地向用户持续更新和/或显示用户聚合的更新和/或传出消息的状态。

    Authentication in a network using client health enforcement framework
    5.
    发明授权
    Authentication in a network using client health enforcement framework 有权
    使用客户端健康执行框架在网络中进行身份验证

    公开(公告)号:US09443084B2

    公开(公告)日:2016-09-13

    申请号:US12338268

    申请日:2008-12-18

    摘要: A network with authentication implemented using a client health enforcement framework. The framework is adapted to receive plug-ins on clients that generate health information. Corresponding plug-ins on a server validate that health information. Based on the results of validation, the server may instruct the client to remediate or may authorize an underlying access enforcement mechanism to allow access. A client plug-in that generates authentication information formatted as a statement of health may be incorporated into such a framework. Similarly, on the server, a validator to determine, based on the authentication information, whether the client should be granted network access can be incorporated into the framework. Authentication can be simply applied or modified by changing the plug-ins, while relying on the framework to interface with an enforcement mechanism. Functions of the health enforcement framework can be leveraged to provide authentication-based functionality, such as revoking authorized access after a period of user inactivity or in response to a user command.

    摘要翻译: 使用客户端健康执行框架实施认证的网络。 该框架适用于在生成健康信息的客户端上接收插件。 服务器上的相应插件验证该健康信息。 基于验证的结果,服务器可以指示客户端修复或者可以授权底层访问执行机制以允许访问。 生成格式为健康声明的认证信息的客户端插件可以并入到这样的框架中。 类似地,在服务器上,验证器根据认证信息来确定客户端是否被授予网络访问可以并入到框架中。 可以通过更改插件来简单地应用或修改身份验证,同时依靠框架与强制机制进行交互。 可以利用健康执行框架的功能来提供基于身份验证的功能,例如在用户不活动期间或响应于用户命令之后撤销授权访问。

    VOICE CONVERSATION ANALYSIS UTILISING KEYWORDS
    6.
    发明申请
    VOICE CONVERSATION ANALYSIS UTILISING KEYWORDS 审中-公开
    语音对话分析利用关键词

    公开(公告)号:US20140362738A1

    公开(公告)日:2014-12-11

    申请号:US14119747

    申请日:2012-05-25

    摘要: A system and a method for analyzing the content of a voice conversation. In particular a system for analyzing the content of a voice conversation, comprising a communication block which establishes and manages the communication session between the parties of said conversation; a keyword module in communication with a plurality of information sources for obtaining and storing keywords relevant to the parties; and an extraction block which extracts at least part of said conversation based at least in part on keywords stored in the keyword module and related to the parties.

    摘要翻译: 一种用于分析语音对话内容的系统和方法。 特别是一种用于分析语音对话内容的系统,包括建立和管理所述会话的各方之间的通信会话的通信块; 与多个信息源通信的关键字模块,用于获取和存储与各方相关的关键字; 以及提取块,其至少部分地基于存储在所述关键字模块中并且与所述各方相关的关键字来提取所述对话的至少一部分。

    Delivering malformed data for fuzz testing to software applications
    7.
    发明授权
    Delivering malformed data for fuzz testing to software applications 有权
    将软件测试的畸形数据提供给软件应用程序

    公开(公告)号:US08336102B2

    公开(公告)日:2012-12-18

    申请号:US11756782

    申请日:2007-06-01

    IPC分类号: G06F11/36 G06F9/44

    CPC分类号: G06F11/3672

    摘要: Systems and methods to deliver malformed data for software application fuzzing are described. In one aspect, a fuzzing engine receives well-formed valid input data from a test automation tool. The received data is for input into a software application to implement a functional test. Responsive to receiving the well-formed valid input data, the fuzzing engine automatically generates corresponding malformed data based on characteristics of the well-formed valid input data. The application is then automatically fuzzed with the malformed data to notify an end-user of any security vulnerabilities in one or more code paths of the application used to process the malformed data.

    摘要翻译: 描述了用于提供软件应用程序模糊的畸形数据的系统和方法。 在一个方面,模糊引擎从测试自动化工具接收良好的有效输入数据。 接收到的数据用于输入到软件应用程序中以实现功能测试。 响应于接收到良好的有效输入数据,模糊引擎基于形成良好的有效输入数据的特性自动生成相应的畸形数据。 然后,应用程序会自动使用格式错误的数据进行模糊处理,以通知最终用户在用于处理格式错误的数据的应用程序的一个或多个代码路径中的任何安全漏洞。

    AUTHENTICATION IN A NETWORK USING CLIENT HEALTH ENFORCEMENT FRAMEWORK
    8.
    发明申请
    AUTHENTICATION IN A NETWORK USING CLIENT HEALTH ENFORCEMENT FRAMEWORK 有权
    使用客户端健康执行框架的网络认证

    公开(公告)号:US20100115578A1

    公开(公告)日:2010-05-06

    申请号:US12338268

    申请日:2008-12-18

    IPC分类号: G06F21/20 H04L9/32 G06F17/00

    摘要: A network with authentication implemented using a client health enforcement framework. The framework is adapted to receive plug-ins on clients that generate health information. Corresponding plug-ins on a server validate that health information. Based on the results of validation, the server may instruct the client to remediate or may authorize an underlying access enforcement mechanism to allow access. A client plug-in that generates authentication information formatted as a statement of health may be incorporated into such a framework. Similarly, on the server, a validator to determine, based on the authentication information, whether the client should be granted network access can be incorporated into the framework. Authentication can be simply applied or modified by changing the plug-ins, while relying on the framework to interface with an enforcement mechanism. Functions of the health enforcement framework can be leveraged to provide authentication-based functionality, such as revoking authorized access after a period of user inactivity or in response to a user command.

    摘要翻译: 使用客户端健康执行框架实施认证的网络。 该框架适用于在生成健康信息的客户端上接收插件。 服务器上的相应插件验证该健康信息。 基于验证的结果,服务器可以指示客户端修复或者可以授权底层访问执行机制以允许访问。 生成格式为健康声明的认证信息的客户端插件可以并入到这样的框架中。 类似地,在服务器上,验证器根据认证信息来确定客户端是否被授予网络访问可以并入到框架中。 可以通过更改插件来简单地应用或修改身份验证,同时依靠框架与强制机制进行交互。 可以利用健康执行框架的功能来提供基于身份验证的功能,例如在用户不活动期间或响应于用户命令之后撤销授权访问。